Re: [TLS] PR for anti-downgrade mechanism

Colm MacCárthaigh <colm@allcosts.net> Tue, 10 November 2015 01:29 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A0801B2DAF for <tls@ietfa.amsl.com>; Mon, 9 Nov 2015 17:29:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.977
X-Spam-Level:
X-Spam-Status: No, score=-0.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1zAPxzoTsApf for <tls@ietfa.amsl.com>; Mon, 9 Nov 2015 17:29:38 -0800 (PST)
Received: from mail-ob0-x232.google.com (mail-ob0-x232.google.com [IPv6:2607:f8b0:4003:c01::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E44741B2DA2 for <tls@ietf.org>; Mon, 9 Nov 2015 17:29:37 -0800 (PST)
Received: by obdgf3 with SMTP id gf3so153859817obd.3 for <tls@ietf.org>; Mon, 09 Nov 2015 17:29:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts_net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=0oIhiHknqRq/2/iojV08n1DO37+5wY776PcaIwqDHnU=; b=uEpD94DhUq13Ya9jTZ4LcaV1WhRRdg+R2Aa0H7ESAe7Vvf0TbDpGRnGIbAPBz7KgwH W/a+3ca9dl+uNb03g23wjd0kiOTqjA3DWO0JW7Z2EKs9/CjlOv4byKOTqdWNTV95Rp5o DlTI14YglMJ/ouex2dP3wuhD5d6FOp524wLbY028ZOOjCkzhoGSWwVvdgqodz2png6Kq Ls8umV5H19So13yMFjFQLEbS5cAyfElqFUnMOrLsphyNgpIk3/vJaLMqwFWMbDnSpmGu i278LHf5fJmIxR/3aDW1IYa8d5Wl/vg8yRu9G53tfwzPJpDyX5FxiuwDMnO27M2jUYX5 38eA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=0oIhiHknqRq/2/iojV08n1DO37+5wY776PcaIwqDHnU=; b=S2q9ae+mAH89ZBYGHxll5UpWWw6fYNVtuPeAZirNt9Wliz5uYWtRpNBiu92JQW5oL/ kBfBoJ7uCGNVIVikI+30DjraFvY6x5LXRV0icTJfth2Uf2t4LW3qGwv+N2hotF6amchI /Nb9ZMS3tkZ+OL55FBq/jYadj/Y/hvXm0Gjo0+XdG6V1DwcvBMUTm/20HwNSniBo6idD 1nt18YMRVcDTtHtaEz+7vrIGnvme+I1IBdbPxVzlKkclHtriJNcrzJpfRBGln2P2o35C q7juWqEN7gUeWslR53x8TJbPC7bguFrDZAMAGp0KoTsoesKyEQqUesQxlx1GtwhW8Zi3 BfoA==
X-Gm-Message-State: ALoCoQkJTpx9wrgzxNupF9lrv8hKuSETbpzFAp1C2OfFfkvJfWm2eQr8WNQRfJOsxuqGLTLaOAyK
MIME-Version: 1.0
X-Received: by 10.182.65.138 with SMTP id x10mr412256obs.39.1447118977319; Mon, 09 Nov 2015 17:29:37 -0800 (PST)
Received: by 10.76.10.8 with HTTP; Mon, 9 Nov 2015 17:29:37 -0800 (PST)
In-Reply-To: <CABcZeBPZ93VK7TyAdG2tKtB4q2SZtOeiEmO0K5xiDNrytTK=Pw@mail.gmail.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510171708.16547.davemgarrett@gmail.com> <CABcZeBOzJkdjC-NnjPcHtoU_6rmEMPqj4Y7xKuA=CHZLT9r49w@mail.gmail.com> <201510171734.26589.davemgarrett@gmail.com> <CABcZeBNFvUN6KOpzGO5_tPU9dqbJ8q=k_CaqmkjeCR_hS2RCOg@mail.gmail.com> <20151017220548.GF15070@mournblade.imrryr.org> <CABcZeBPhmq+0k8gVs9FcZ6T-_SehqrWkL0BzkB5z8=DgXy1Saw@mail.gmail.com> <20151017221733.GG15070@mournblade.imrryr.org> <CABcZeBOew4DTOzj1Q=G9_o87SjH-hF85VWmz1U38P1WedjkuYg@mail.gmail.com> <20151017230257.GI15070@mournblade.imrryr.org> <84C5B67D-F236-4BFD-AA13-5CC13062B8C5@akamai.com> <CABcZeBMn9=H3A2EpQonB1rM5ApZ68hzdNHRQf6NOU+7C6_iiiA@mail.gmail.com> <CABkgnnVRO56392s068xeB_Lnn6qoVu_MBbwWRcKe=p8YPQ2RUw@mail.gmail.com> <CABcZeBNKetQrBbKR3pSOawg_OyTa8cHsHXjuAUq4Yu4F2d0tcA@mail.gmail.com> <CAAF6GDduCgyU=unEEJcVyGeBLArVdxTvm1+-K_czBXaqYx4YGg@mail.gmail.com> <CABcZeBPZ93VK7TyAdG2tKtB4q2SZtOeiEmO0K5xiDNrytTK=Pw@mail.gmail.com>
Date: Mon, 09 Nov 2015 17:29:37 -0800
Message-ID: <CAAF6GDfhm8WJirP-cAirO_tLzdBZnXY2GkyvreMwg5yU7Wu1ag@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c1bb249760a5052425a4d3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6HcCnQ77uGVtZV0PwiTAy0ZMfh8>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2015 01:29:39 -0000

No, you're right and I'm off : that value is in the past. I was treating it
as  a 64-bit epoch value.  Bad me for having a 2038-ready timestamp
interpreter.

On Mon, Nov 9, 2015 at 5:20 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> On Mon, Nov 9, 2015 at 5:15 PM, Colm MacCárthaigh <colm@allcosts.net>
> wrote:
>
>>
>> Would the values chosen there have a calamitous impact on Mon, 24 Dec
>> 2125 11:21:51 GMT? I think that's the epoch when a regular TLS1.2 server
>> would put that value in. I know it's 110 years in the future, but would it
>> be better to choose a value that's in the past?
>>
>
> I believe that the current time is: +/- 56 41 46 1f
> And the first 4 bytes are: 44 4F 57 4E, which should be in the past.
>
> Am I taking crazy pills?
>
> -Ekr
>
>
>
>> On Mon, Nov 9, 2015 at 3:52 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>>
>>> In an attempt to close the loop here, I've pushed a new PR version with
>>> a 64-bit sentinel with the final byte being 00 for TLS 1.2 and 01 for TLS
>>> 1.3. If anyone strongly objects to this construction, please raise your
>>> hand now.
>>>
>>> Otherwise, I plan to merge this on Wednesday.
>>>
>>> https://github.com/tlswg/tls13-spec/pull/284
>>>
>>> -Ekr
>>>
>>>
>>>
>>> On Mon, Oct 19, 2015 at 10:05 AM, Martin Thomson <
>>> martin.thomson@gmail.com> wrote:
>>>
>>>> On 19 October 2015 at 08:08, Eric Rescorla <ekr@rtfm.com> wrote:
>>>> > overloading the time field
>>>> > lowers the risk of false positives because we can choose a sentinel
>>>> that
>>>> > will never
>>>> > collide with a conformant TLS 1.2 ServerHello. By contrast, a
>>>> sentinel in
>>>> > the
>>>> > randomly generated portion always has a 2^{-n} chance of collision.
>>>>
>>>> Yes, this is right.  The marginal gain is that the proportion of
>>>> servers that generate a time here are immune to collisions.  If
>>>> servers all servers did that, we wouldn't have to worry about
>>>> collisions at all. Unfortunately, we do know that some generate random
>>>> values.
>>>>
>>>
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>>
>>
>>
>> --
>> Colm
>>
>
>


-- 
Colm