Re: [TLS] TLS Digest, Vol 65, Issue 86

Ravi Ganesan <ravi@findravi.com> Sun, 20 December 2009 01:24 UTC

Return-Path: <ravi@findravi.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 960833A692E for <tls@core3.amsl.com>; Sat, 19 Dec 2009 17:24:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.146
X-Spam-Level:
X-Spam-Status: No, score=-2.146 tagged_above=-999 required=5 tests=[AWL=-0.170, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FacxVmVHTewT for <tls@core3.amsl.com>; Sat, 19 Dec 2009 17:24:37 -0800 (PST)
Received: from mail-pw0-f50.google.com (mail-pw0-f50.google.com [209.85.160.50]) by core3.amsl.com (Postfix) with ESMTP id B2DE73A690E for <tls@ietf.org>; Sat, 19 Dec 2009 17:24:37 -0800 (PST)
Received: by pwi20 with SMTP id 20so2826038pwi.29 for <tls@ietf.org>; Sat, 19 Dec 2009 17:24:18 -0800 (PST)
MIME-Version: 1.0
Received: by 10.114.187.20 with SMTP id k20mr3677242waf.213.1261272258377; Sat, 19 Dec 2009 17:24:18 -0800 (PST)
In-Reply-To: <mailman.5940.1261270629.32729.tls@ietf.org>
References: <mailman.5940.1261270629.32729.tls@ietf.org>
Date: Sat, 19 Dec 2009 17:24:18 -0800
Message-ID: <3561bdcc0912191724h4b6721c6x5f9145f7e1d8524c@mail.gmail.com>
From: Ravi Ganesan <ravi@findravi.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="0016e64b1e04ecf9ad047b1ed491"
Subject: Re: [TLS] TLS Digest, Vol 65, Issue 86
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Dec 2009 01:24:38 -0000

> You've confused renegotiation with resumption.  The peers DO renegotiate,
> but they perform a full handshake if either side doesn't want to resume
> a previous session.

That would be ironic since I was trying to iron out the confusion between
them. But it is entirely possible as a definition of renegotiation did not
jump out at me from the RFC. If its there (and I carefully searched through
RFC 5246 again just now) and I missed it my apologies in advance.  If by
renegotiation one means "brand new keying material"  then the abbreviated
handshake does not achieve it, as there is no new master_secret. If your
definition is new encryption/hashing keys based on the old master_secret and
the new (sent in clear and available to opponent) client_random and
server_random, then sure you can say the peers do renegotiate. I would not
call this renegotiate as for me the primary reason I'd want to renegotiate
for privacy concerns is to use fresh keys. i.e. I'll assume that for
whatever reason the security of my master_secret over time deteriorates and
would be nice to start over afresh. (the only other  reason for
renegotiation I have seen so far, the serverauth-renego-clientauth sequence
use case does not apply as they need to do a full handshake anyway to
achieve that).

But like I said, its pretty clear that everyone else is comfortable with
allowing the abbreviated handshake to play out after one side requests a
renegotiation - so, so be it!!! I do hope my other point on the distinction
below makes it into the draft. Thx. Ravi

> But regardless even if there is something in existence called a
> "renegotiated abbreviated handshake", I think the distinction between
> 'abbreviated handshakes without renegoitation' which are very very widely
> used should not be confused with 'renegotiated handshakes of any kind'.
>
> It would be very helpful if the draft made this point.

As long as it does so in a way that doesn't add further confusion, yes.