Re: [TLS] One approach to rollback protection

Eric Rescorla <ekr@rtfm.com> Tue, 27 September 2011 00:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01EE521F8CF3 for <tls@ietfa.amsl.com>; Mon, 26 Sep 2011 17:33:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.894
X-Spam-Level:
X-Spam-Status: No, score=-102.894 tagged_above=-999 required=5 tests=[AWL=0.083, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ouNunyRfdc1g for <tls@ietfa.amsl.com>; Mon, 26 Sep 2011 17:33:56 -0700 (PDT)
Received: from mail-wy0-f172.google.com (mail-wy0-f172.google.com [74.125.82.172]) by ietfa.amsl.com (Postfix) with ESMTP id 4C69D21F8CF1 for <tls@ietf.org>; Mon, 26 Sep 2011 17:33:56 -0700 (PDT)
Received: by wyh21 with SMTP id 21so4851648wyh.31 for <tls@ietf.org>; Mon, 26 Sep 2011 17:36:39 -0700 (PDT)
Received: by 10.227.112.137 with SMTP id w9mr6938501wbp.3.1317083799660; Mon, 26 Sep 2011 17:36:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.227.151.205 with HTTP; Mon, 26 Sep 2011 17:35:57 -0700 (PDT)
In-Reply-To: <201109270033.p8R0XAL1012920@fs4113.wdf.sap.corp>
References: <CABcZeBOv=P3ody+0buFEtb=384D+vfdGnEAzFYgde9HZrReiWA@mail.gmail.com> <201109270033.p8R0XAL1012920@fs4113.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 26 Sep 2011 17:35:57 -0700
Message-ID: <CABcZeBP7Mio77NbxwsxZYkADnJM49uyohVawh7qV81Oc_+jp7A@mail.gmail.com>
To: mrex@sap.com
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] One approach to rollback protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Sep 2011 00:33:57 -0000

On Mon, Sep 26, 2011 at 5:33 PM, Martin Rex <mrex@sap.com> wrote:
> Eric Rescorla wrote:
>>
>> P.S. Yes, I know this is a big stinking hack.
>
> We've been seeing a significant delay in adoption of TLSv1.1.
> So while it might smell like a dirty hack to some, I think it is a
> reasonable approach to ease the transition pain for the installed base.
>
> As it turned out, the TLS cipher suites were the only protocol extensibility
> that had been really interop tested from the beginning, probably because the
> list of cipher suites was already quite long when Netscape brought
> SSLv3 to the IETF for standardization and most new implementors
> started interop testing with much fewer cipher suites in their
> initial implementations.
>
> If you look at slowly IPv6 adoption is progressing, it looks like they
> do not have enough "dirty hacks" in place yet.  :-]

I tend to agree with you here... I was just
trying to preempt people telling me that using the cipher suites was ugly,
since I wholly agree with that criticism. I just figure it's ugly but necessary.

Best,
-Ekr