Re: [TLS] simplistic renego protection

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Mon, 16 November 2009 06:31 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3D95B3A6870 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 22:31:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bzgVLhzcy7aV for <tls@core3.amsl.com>; Sun, 15 Nov 2009 22:31:12 -0800 (PST)
Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by core3.amsl.com (Postfix) with ESMTP id 5E1C63A6808 for <tls@ietf.org>; Sun, 15 Nov 2009 22:31:12 -0800 (PST)
Authentication-Results: sj-iport-1.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApoEAPt/AEurR7H+/2dsb2JhbAC9P5YThDwE
X-IronPort-AV: E=Sophos;i="4.44,749,1249257600"; d="scan'208";a="271443320"
Received: from sj-core-2.cisco.com ([171.71.177.254]) by sj-iport-1.cisco.com with ESMTP; 16 Nov 2009 06:31:11 +0000
Received: from xbh-sjc-211.amer.cisco.com (xbh-sjc-211.cisco.com [171.70.151.144]) by sj-core-2.cisco.com (8.13.8/8.14.3) with ESMTP id nAG6VBSC020973; Mon, 16 Nov 2009 06:31:11 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Sun, 15 Nov 2009 22:31:11 -0800
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Sun, 15 Nov 2009 22:31:10 -0800
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE5091A76B1@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <200911160036.nAG0atRS014903@fs4113.wdf.sap.corp>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: AcpmVP5f83tizcggRZ6cb6pKy386+wAL6Iew
References: <200911160036.nAG0atRS014903@fs4113.wdf.sap.corp>
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: mrex@sap.com, tls@ietf.org
X-OriginalArrivalTime: 16 Nov 2009 06:31:11.0757 (UTC) FILETIME=[63AF63D0:01CA6686]
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 06:31:13 -0000

 

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On 
> Behalf Of Martin Rex
> Sent: Sunday, November 15, 2009 4:37 PM
> To: tls@ietf.org
> Subject: [TLS] simplistic renego protection
> 
> The most simplistic approch to renego protection is
> 
>    1. the client signals that it is patched through a fake
>       ciphersuite ID in each ClientHello
> 
>    2. the client only supports secure renegotiation and
>       secure renegotiation is specified to change the definition
>       of the handshake message hash for renegotiation handshakes
>       to include the verify_data of the client.finished and
>       server.finished after the ServerHello.
> 
> Everything else is options for vendors and users.
> 
> If we do not provide a standardized signaling Server->Client 
> in the client hello, then it is not possible for the clients 
> to offer the option for insecure renegotiation (I have no 
> idea whether such a desire exists, but it might easily exist 
> during transition).
> 
> With this simplistic approach, an MITM can not proxy a 
> clients initial handshake into an updated servers 
> renegotiation, even when the server still allows insecure 
> renegotiation (e.g. during the transition period).  
> 
> 
> I really like to hear convincing arguments why we need the 
> TLS extension in the renegotiation handshake, and why 
> changing the definition for the handshake message hash 
> instead is not a superior alternative.  In particular one 
> that will grow naturally into future TLS revisions.
> 
[Joe] TLS Extensions is the standard way to extend the protocol.  Using
the ciphersuite field as a means to change the base protocol is a new
extension mechanism.  I don't think this is a particularly good thing
for TLS to grow into.  I don't see a reason to define a new extension
mechanism when we can achieve what is necessary using the existing
mechanism.   When TLS 1.2+x is defined in the future then it can address
the renegotiation problem as necessary and the version field will signal
the underlying changes.   


> -Martin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>