Re: [TLS] PR for anti-downgrade mechanism

Dave Garrett <davemgarrett@gmail.com> Sat, 17 October 2015 21:08 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3957D1ACEB0 for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 14:08:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jadcZI5hjTYv for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 14:08:19 -0700 (PDT)
Received: from mail-qg0-x235.google.com (mail-qg0-x235.google.com [IPv6:2607:f8b0:400d:c04::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 066521ACE98 for <tls@ietf.org>; Sat, 17 Oct 2015 14:08:19 -0700 (PDT)
Received: by qgbb65 with SMTP id b65so23270766qgb.2 for <tls@ietf.org>; Sat, 17 Oct 2015 14:08:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-type:content-transfer-encoding:message-id; bh=1MGiAFQnIgLeezCjfDDx4+xwXT3qbvknUHsu5ZVag3U=; b=VNdv1Dovk2A40jcexei7wA3HcSM2jpByzTgvKc2CDhpfImWgj+lKPEZIfg5Eqksqjk hKudG6WsJiFB7+EjZhN9JKCBY+RURTQg6hQHeNFpsGpfp/ZLYu1NY260uCwY23V2cWTX WFYqereG3tFuhzJcJI7m5ZIkoFoG/ZYj8zX0MZ6lXrrgt/KxMfDUMbe2ocg7XIwlsPXA 9OPMLeYSDQ+4M2Do4WsV1zDsSgqAcqsOMxjttuzrju6E6/81yLS3+hz2r924da879cUG y46A/MxQJAbIY8hgKpdweZLtDtaTLuDfadzHsUUM47mQtchAMgIuI2Ldu4j1dkWm9pBB clQg==
X-Received: by 10.140.98.206 with SMTP id o72mr2845302qge.2.1445116098274; Sat, 17 Oct 2015 14:08:18 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id i139sm1953383qhc.30.2015.10.17.14.08.17 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 17 Oct 2015 14:08:17 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Martin Thomson <martin.thomson@gmail.com>, Eric Rescorla <ekr@rtfm.com>
Date: Sat, 17 Oct 2015 17:08:16 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <CABcZeBMScyzd6+3aQc1+F+6gAnnJx16GpVqiojVkRPuTaj+Gbg@mail.gmail.com> <CABkgnnXjkky5CksdqR62ZRB4iQ9BKoibxXz3gMC+-hhvHKXFng@mail.gmail.com>
In-Reply-To: <CABkgnnXjkky5CksdqR62ZRB4iQ9BKoibxXz3gMC+-hhvHKXFng@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201510171708.16547.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3L83lHQQT3AJ-2AJmvoyJl769Gs>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 21:08:20 -0000

On Saturday, October 17, 2015 03:10:18 pm Martin Thomson wrote:
> The observation is still valuable in the sense that prohibiting values
> > 1.3 would reduce the likelihood of a false positive by some
> miniscule amount.  In other words, I agree with ekr here, though we
> could cap the value to 1.3.
> 
> Maybe we could just define two values: one for TLS 1.3 (and greater,
> presumably) and one for TLS 1.2.  I don't see any value in protecting
> 1.1 or 1.0 from downgrade any more given relative prevalence of those
> protocols and their age.

Two values seems like a good compromise to me if one isn't considered sufficient. I don't particularly want them changing in the future so old (e.g. TLS 1.3, in a future with TLS 1.4+) implementations don't need to worry about seeing something new here and making a mistake. Checks would be for one of two 64-bit values, rather than 56-bit values with a byte with a possibly unknown value.


Dave