Re: [TLS] Doing without renegotiation

Martin Thomson <martin.thomson@gmail.com> Thu, 17 April 2014 16:57 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92F181A02DF for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 09:57:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mzUk928fKh-L for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 09:57:01 -0700 (PDT)
Received: from mail-we0-x231.google.com (mail-we0-x231.google.com [IPv6:2a00:1450:400c:c03::231]) by ietfa.amsl.com (Postfix) with ESMTP id CFDF61A02DE for <tls@ietf.org>; Thu, 17 Apr 2014 09:57:00 -0700 (PDT)
Received: by mail-we0-f177.google.com with SMTP id u57so669403wes.8 for <tls@ietf.org>; Thu, 17 Apr 2014 09:56:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=7qTdCdpPmFVzB8dAHIE+6BHKwwX1D/KKyJXkNYsEgB8=; b=rHCbDbno7Isi1WpaqzkxeUf6BO4kmI4I71uECfks/073JaaNkTa+W6c7mkZCTO9HYe oCGzbw82SXndZ/TtorgMgWpcwlKFNEcW1rmPFA6ERULuyHKTxtF95bZ3IoYejp7QGpfp jLMZpO7Ovyylw2YeFTTJqU1++mFAp+9bG8+IEjTmpR5fVGzrhcDfZas+h1hPYl05hA/P SDTBwKI5smRN7EzIMGDlfzVPxnscb5oPE+Q1MSQHlK7kSumAwDO4N0SLz2e/pGYJFO41 1lACy9SzK9tPU2CcbfFkkx6C07Zpszxhwi3h9YHAT2p8qWd9a3CaZnMlcPqtTHo3KZCF shvA==
MIME-Version: 1.0
X-Received: by 10.194.90.107 with SMTP id bv11mr12791417wjb.11.1397753816812; Thu, 17 Apr 2014 09:56:56 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Thu, 17 Apr 2014 09:56:56 -0700 (PDT)
In-Reply-To: <534F6A06.6090508@streamsec.se>
References: <20140417035011.GA25499@localhost> <534F6A06.6090508@streamsec.se>
Date: Thu, 17 Apr 2014 09:56:56 -0700
Message-ID: <CABkgnnXgT8rX884MEfAxxYCWMW0jd2Rqga-oNd=HCJdLmJqGHA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: henrick@streamsec.se
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/vhEKZs_N3JiavqRM6GSSkONm7y4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Doing without renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 16:57:05 -0000

On 16 April 2014 22:43, Henrick Hellström <henrick@streamsec.se> wrote:
> This might be an option if the purpose of the renegotiation is just to
> reduce the risk of state collisions in the bulk encryption cipher, but it is
> no replacement for renegotiation of DHE/ECDHE sessions in order to refresh
> the perfect forward secrecy.

I think that a new connection is a better way to address that use case.