Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt

Yoav Nir <ynir@checkpoint.com> Fri, 27 September 2013 13:44 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9EFB21F9CAF for <tls@ietfa.amsl.com>; Fri, 27 Sep 2013 06:44:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.353
X-Spam-Level:
X-Spam-Status: No, score=-10.353 tagged_above=-999 required=5 tests=[AWL=0.246, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OLgWK3lKhcSD for <tls@ietfa.amsl.com>; Fri, 27 Sep 2013 06:44:32 -0700 (PDT)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 6175921F9C9A for <tls@ietf.org>; Fri, 27 Sep 2013 06:44:32 -0700 (PDT)
Received: from IL-EX10.ad.checkpoint.com ([194.29.34.147]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id r8RDhnJh006218; Fri, 27 Sep 2013 16:43:54 +0300
X-CheckPoint: {52458B95-B-1B221DC2-1FFFF}
Received: from DAG-EX10.ad.checkpoint.com ([169.254.3.30]) by IL-EX10.ad.checkpoint.com ([169.254.2.92]) with mapi id 14.02.0347.000; Fri, 27 Sep 2013 16:43:49 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Thread-Topic: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt
Thread-Index: Ac66cK4N1LGTHq4KZUmWOLq5UD/ySAA/c8MA
Date: Fri, 27 Sep 2013 13:43:49 +0000
Message-ID: <D92780CB-7255-48F0-9784-1BEC0D26C99F@checkpoint.com>
References: <9A043F3CF02CD34C8E74AC1594475C735567DB9B@uxcn10-6.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C735567DB9B@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.21.136]
x-kse-antivirus-interceptor-info: protection disabled
Content-Type: text/plain; charset="us-ascii"
Content-ID: <17B27E781271C34C8F482ED3195FE624@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Sep 2013 13:44:38 -0000

On Sep 26, 2013, at 7:27 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:

> Michael D'Errico <mike-list@pobox.com> writes:
> 
>> Instead of particular versions, it seems to me that an indicator of "I
>> tried to connect using a higher version than I'm using now but had to
>> fall back to this verion" would cover any case now or later.
> 
> That seems more intuitively useful from the server admin's point of view,
> you could use it to gather traffic stats on forced fallbacks, detect
> middleboxes, and so on.  It'd also allow you to make informed decisions
> on how far you want to fall back, for example you could use it to 
> determine that only 0.5% of users are having to fall back to SSLv3 and 
> therefore refuse to connect below TLS 1.0.

That kind of statistics collection would work if clients did something like this:
 - Try with TLS 1.2 with extensions... failed
 - Try with TLS 1.1 with extensions... failed
 - Try with TLS 1.0 with extensions... failed
 - Try with TLS 1.0 without extensions... failed
 - Try with SSLv3

But browser makers are very much concerned about connection time. So the sequence is going to be TLS 1.0 (with 1.2 in the ClientHello) with extensions, and then straight down to SSLv3 (or TLS 1.0 without extensions if SSLv3 is disabled).

So if something blocks TLS 1.1 or 1.2, you're going to get the percentage of clients that have SSLv3 enabled (and are behind some meddling middlebox)

Yoav