Re: [TLS] Salsa20 and Poly1305 in TLS

Adam Langley <agl@google.com> Tue, 30 July 2013 22:09 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41B9D11E814F for <tls@ietfa.amsl.com>; Tue, 30 Jul 2013 15:09:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SJxH4R2TnAM8 for <tls@ietfa.amsl.com>; Tue, 30 Jul 2013 15:09:17 -0700 (PDT)
Received: from mail-ob0-x235.google.com (mail-ob0-x235.google.com [IPv6:2607:f8b0:4003:c01::235]) by ietfa.amsl.com (Postfix) with ESMTP id CFDEA11E8125 for <tls@ietf.org>; Tue, 30 Jul 2013 15:09:17 -0700 (PDT)
Received: by mail-ob0-f181.google.com with SMTP id dn14so12679440obc.26 for <tls@ietf.org>; Tue, 30 Jul 2013 15:09:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=hoNdxfcPXnshvmEDhhUpI3qRcWIUht3ZNMeoMwH9zLA=; b=BWgSJZC+PoZn+MBTWiitdnqFP4pXFPxqvhtpog36P+MBAjb8BAadJjd2b2tOOSB456 kK/lWKNRUo6GU3TOya2r56e+TM+1bFUf6ZXQcFuumt4fAbj0LVTwzBizsK48vBHRk7pt Gd8m3TzoS7ez53XEkc/iH+YPd5Bhc/PzjALuqvQ/K9pSqgR2IQPRml0IbiiyouaMg7sx PDkqVYj1dRX+TjrCEua3M1Xuaogl7ulQIaY73ioaQiSMRxOwGkTBLNpw8AVXTR6Q5AGD touj3Dprcw5BxHfsBQ03qQ0MpkrgSwP7vBmm7SAW5zKC7Mdgxlo8ux7HKfqDnhBHRgZX 6cOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type:x-gm-message-state; bh=hoNdxfcPXnshvmEDhhUpI3qRcWIUht3ZNMeoMwH9zLA=; b=DSVs531mcOMSflalVvhorkoSJHhb1WcwkIM43ngUhcPPYpXk+tNEQ8alrGi8OM6CJz m50vr75/2ypH5LhdV6mEadyA6fHOt2uQL3eKM2pllKDudVytvBcS1y/N7v2hqJlfIW3V 1gIlkhB1sJm9898vL4gYKT5N7tVCwbobYV7tlnBx5xYCydh/sIxT2nklU8vP+I6MH4Oo XSzKcU320GDx87N2PtlOayibQ2wilqNet5nzYgWxI/b0rm84WVTg7FCnTQBeAgMpmmfc tFQfmcERAzuAXJjeb0AS959EQ5cjdOIIpggVlncM3twBID/NibHYSdOURUX3AsNACS8E TpvQ==
X-Received: by 10.182.224.135 with SMTP id rc7mr57666251obc.52.1375222157372; Tue, 30 Jul 2013 15:09:17 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.182.111.66 with HTTP; Tue, 30 Jul 2013 15:08:57 -0700 (PDT)
In-Reply-To: <m24nbbrjjr.fsf@localhost.localdomain>
References: <CAL9PXLySuS1gn8YisobYrbEnNpxJuYPbKB0qtkCOMnb+m90Jjg@mail.gmail.com> <CABrd9SRUNaWS-DDPy4+dVJUuaTfAnCo2SKhrMc8PPOKqiqf9tQ@mail.gmail.com> <m24nbbrjjr.fsf@localhost.localdomain>
From: Adam Langley <agl@google.com>
Date: Tue, 30 Jul 2013 18:08:57 -0400
Message-ID: <CAL9PXLymKZsjqwkt8sapo8Gug_Ag_4tUGFhi+aP_oy6q-=g+_Q@mail.gmail.com>
To: Geoffrey Keating <geoffk@geoffk.org>
Content-Type: text/plain; charset="UTF-8"
X-Gm-Message-State: ALoCoQmKpLE/A2n1zMirK5EQNQvtNq32C/yUCDQp4IgAOyw/UvfjK1pRAe0VoDgjNXnUp631p/zQs8EEDbg50o+8GD5+syAkEbZFfemdRbdNCLSgWIVlhG/77IgsFcfyNyjT8pkefdDDi0iVZI2qxA3NuLtNKrAUm9lJynnwmrH8ruY+5I+67dHN2Shebi41GahSj1n3wJq1
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Salsa20 and Poly1305 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jul 2013 22:09:18 -0000

On Tue, Jul 30, 2013 at 2:26 PM, Geoffrey Keating <geoffk@geoffk.org> wrote:
> Surely if you discover that the remote end appears to support only SSL
> 3 but yet somehow supports Salsa, you should stop trying to
> communicate because you're under a downgrade attack?

Unfortunately there exist middleboxes that prevent > SSLv3 from being
used, but which don't interfere with the encrypted traffic itself.
Breaking these is costly, and fundamentally ineffective because the
users will switch to a client that `works'. Ideally we would be able
to support secure connections in the broadest range of situations.


Cheers

AGL