Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard

Xiaoyin Liu <xiaoyin.l@outlook.com> Wed, 21 January 2015 16:42 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 771A51A1B23 for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 08:42:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.967
X-Spam-Level:
X-Spam-Status: No, score=0.967 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, FRT_LOLITA1=1.865, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5RBCB9VXtUET for <tls@ietfa.amsl.com>; Wed, 21 Jan 2015 08:42:52 -0800 (PST)
Received: from BAY004-OMC1S3.hotmail.com (bay004-omc1s3.hotmail.com [65.54.190.14]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 682FE1A1B1E for <tls@ietf.org>; Wed, 21 Jan 2015 08:42:52 -0800 (PST)
Received: from BAY405-EAS137 ([65.54.190.60]) by BAY004-OMC1S3.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Wed, 21 Jan 2015 08:42:52 -0800
X-TMN: [8fZ204Qv9iS+E2NXf25GfTIkOnSpoAqI]
X-Originating-Email: [xiaoyin.l@outlook.com]
Message-ID: <BAY405-EAS137B89901008DF6DB9FA280FF480@phx.gbl>
Content-Type: multipart/alternative; boundary="_d25633f4-46e4-41c2-ad47-359ecf775fca_"
MIME-Version: 1.0
To: Bodo Moeller <bmoeller@acm.org>, "tls@ietf.org" <tls@ietf.org>
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
Date: Wed, 21 Jan 2015 11:42:43 -0500
X-OriginalArrivalTime: 21 Jan 2015 16:42:52.0694 (UTC) FILETIME=[4CB4F360:01D03599]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0ywwwr_xY5xlc2RrSNmgs7GJ7So>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jan 2015 16:42:55 -0000

My argument is that suppose 50% websites support fallback SCSV now, 48% websites do not support SCSV but are version tolerant, and less than 2% are version intolerant. Is it worth to sacrifice the security of the 48%, to make the 2% "just work"?

I also want to point out that disabling RC4 and deprecating SHA-1 certificates will break some sites as well. Why could browsers afford that, but insist on doing downgrade dance?
________________________________
From: Bodo Moeller<mailto:bmoeller@acm.org>
Sent: ‎1/‎21/‎2015 10:11
To: tls@ietf.org<mailto:tls@ietf.org>
Cc: Xiaoyin Liu<mailto:xiaoyin.l@outlook.com>; Yoav Nir<mailto:ynir.ietf@gmail.com>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard

Yoav Nir <ynir.ietf@gmail.com>:

Also I want to point out that if even as few as 1.6% sites won't upgrade
> their servers, can we count on most of the rest 98% supporting SCSV?
>
>
> This is a strong argument, especially if we could obtain a list of
> high-value sites in the sense that the data on them is high-value. Sites
> like Facebook, banking, shops, email providers, dating sites, and check
> those.
>

I must admit I don't quite understand what the argument here is (sorry),
but in any case let me point out this:

If even just a *single* high-value site that you, personally, use does
support the SCSV, you'll benefit from the SCSV (provided that you're using
a browser that does a downgrade dance for compatibility with other servers
and sends the SCSV in downgraded Client Hello messages).

Bodo