Re: [TLS] One approach to rollback protection

Dan Winship <dan.winship@gmail.com> Tue, 27 September 2011 14:48 UTC

Return-Path: <dan.winship@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2442321F8514 for <tls@ietfa.amsl.com>; Tue, 27 Sep 2011 07:48:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NzbdYzatx3sB for <tls@ietfa.amsl.com>; Tue, 27 Sep 2011 07:48:29 -0700 (PDT)
Received: from mysterion.org (mysterion.org [173.230.128.117]) by ietfa.amsl.com (Postfix) with ESMTP id 4D5C221F8509 for <tls@ietf.org>; Tue, 27 Sep 2011 07:48:29 -0700 (PDT)
Received: from desktop.home.mysterion.org (c-76-17-116-213.hsd1.ga.comcast.net [76.17.116.213]) by mysterion.org (Postfix) with ESMTPSA id 3246134E5C; Tue, 27 Sep 2011 10:51:14 -0400 (EDT)
Message-ID: <4E81E2E1.3020604@gmail.com>
Date: Tue, 27 Sep 2011 10:51:13 -0400
From: Dan Winship <dan.winship@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:6.0.2) Gecko/20110907 Thunderbird/6.0.2
MIME-Version: 1.0
To: Eric Rescorla <ekr@rtfm.com>
References: <CABcZeBNFtVBh7a=j4LE73Q0c-W8KGe4aKNBVZam1qOZr=aRaRQ@mail.gmail.com>
In-Reply-To: <CABcZeBNFtVBh7a=j4LE73Q0c-W8KGe4aKNBVZam1qOZr=aRaRQ@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] One approach to rollback protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Sep 2011 14:48:30 -0000

On 09/26/2011 07:44 PM, Eric Rescorla wrote:
> http://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-version-cs.txt

>    The natural defense against this attack is to have a "maximum
>    version" indicator which the client can safely send even to downrev
>    servers but which upgraded servers can check and will thus allow
>    downgrade detection.

You don't even need to indicate maximum version. The client just needs
to indicate "I've downgraded". Clients will never downgrade against a
server that implements version negotiation correctly, so if a compliant
server sees that flag, it knows there's an attack in progress.

-- Dan