Re: [TLS] Protected Renegotiation -- refined proposal

Yoav Nir <ynir@checkpoint.com> Sun, 15 November 2009 10:23 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CA2A73A6944 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 02:23:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NJw7vOYi0P+R for <tls@core3.amsl.com>; Sun, 15 Nov 2009 02:23:31 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id A09C23A67DF for <tls@ietf.org>; Sun, 15 Nov 2009 02:23:30 -0800 (PST)
X-CheckPoint: {4AFFD373-6-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 44D2929C009; Sun, 15 Nov 2009 12:24:01 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 2727F29C002; Sun, 15 Nov 2009 12:24:01 +0200 (IST)
X-CheckPoint: {4AFFD373-0-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nAFAO0c6012969; Sun, 15 Nov 2009 12:24:00 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Sun, 15 Nov 2009 12:24:06 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: "mrex@sap.com" <mrex@sap.com>
Date: Sun, 15 Nov 2009 12:24:00 +0200
Thread-Topic: [TLS] Protected Renegotiation -- refined proposal
Thread-Index: Acpl3cJrmVA5knp2Q82Xqt9nn2VOeg==
Message-ID: <02BE2D88-E0DD-4C0D-A23C-BDAC35ABE53D@checkpoint.com>
References: <200911150145.nAF1jZEf017404@fs4113.wdf.sap.corp>
In-Reply-To: <200911150145.nAF1jZEf017404@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/signed; micalg="sha1"; boundary="Apple-Mail-12-800566669"; protocol="application/pkcs7-signature"
MIME-Version: 1.0
Cc: "tls@ietf.org list" <tls@ietf.org>
Subject: Re: [TLS] Protected Renegotiation -- refined proposal
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 10:23:31 -0000

Well, there was a suggestion a while back to use magic values for the gmt_unix_time field. Peter Guttman added an important data point, that some implementations already randomize this field, to avoid revealing their incorrect system clock.

This can definitely be used for S-->C signaling, while C-->S signaling can either use the same field, or a special cipher-suite. (I'm wary of using the gmt_unix_time field because there's only one of them - we can't use it again for the next security bug)

So yes, we can meet Marsh Ray's requirement that the signaling be done without extensions.

On Nov 15, 2009, at 3:45 AM, Martin Rex wrote:

> 
> What we should add to the protocol is the signaling of this protocol
> change Client->Server and Server->Client through the ClientHello
> and ServerHello handshake messages.  The most interoperable signaling
> C->S is a specially assigned ciphersuites ID, we probably do not need
> to discuss that.  I'm open to sugestions for the S->C signaling.
> Since the Server will signal only when he sees the clients signal
> in the ClientHello, you could at that point actually change the
> ServerHello message.  Changing the ServerHello is NOT going to
> break anything here!