Re: [TLS] PR for anti-downgrade mechanism

Eric Rescorla <ekr@rtfm.com> Sat, 17 October 2015 22:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C9561A000B for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 15:20:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YS3VA0azfZaL for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 15:20:49 -0700 (PDT)
Received: from mail-yk0-f177.google.com (mail-yk0-f177.google.com [209.85.160.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A905F1A0006 for <tls@ietf.org>; Sat, 17 Oct 2015 15:20:48 -0700 (PDT)
Received: by ykfy204 with SMTP id y204so113974586ykf.1 for <tls@ietf.org>; Sat, 17 Oct 2015 15:20:48 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:content-type; bh=MhqkISrw6jqWkKcMNqJ7QZHcD15p2DYFjP6b/9D/Xlw=; b=gyClqJxxcuBk2ilqiuoFKy+DJ6jbh5qJ5AWwllO5xz3q3nlijYCQ0LO8lRRiXD0keI n8kVk4Yev5GW6BWhHn2hj+o5rZDlIDcPoeLvTzY5ixFyDCshXm+kA5yQoNo+6y+Bylhb E8ZoVCJENMjAoE7uSlZhq0YUb037qKZcKljSERYc0wdAirLgA5cZ9CD1ddJmEnO3NNJi 5xQ70AdTdbBa8McewsfFdR12hraEvW9V/pw0i9BFyeJLkfUEmvHqhQ4CkDKCiKhdd4kG j2vULihv1mmumcu/wljZTKRM8Uj9SVlbGfkhscx5m5ynTElsUU98NrW1n+I7R7zOielL xrNw==
X-Gm-Message-State: ALoCoQnBRJF5rdl8f/DWMetdWOvXsMaBrO/YU2sit4mH174AXlP31CacppETgezp/YUxOsyUbLfl
X-Received: by 10.129.70.197 with SMTP id t188mr15024199ywa.292.1445120447932; Sat, 17 Oct 2015 15:20:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.114.85 with HTTP; Sat, 17 Oct 2015 15:20:08 -0700 (PDT)
In-Reply-To: <20151017221733.GG15070@mournblade.imrryr.org>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510171708.16547.davemgarrett@gmail.com> <CABcZeBOzJkdjC-NnjPcHtoU_6rmEMPqj4Y7xKuA=CHZLT9r49w@mail.gmail.com> <201510171734.26589.davemgarrett@gmail.com> <CABcZeBNFvUN6KOpzGO5_tPU9dqbJ8q=k_CaqmkjeCR_hS2RCOg@mail.gmail.com> <20151017220548.GF15070@mournblade.imrryr.org> <CABcZeBPhmq+0k8gVs9FcZ6T-_SehqrWkL0BzkB5z8=DgXy1Saw@mail.gmail.com> <20151017221733.GG15070@mournblade.imrryr.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 17 Oct 2015 15:20:08 -0700
Message-ID: <CABcZeBOew4DTOzj1Q=G9_o87SjH-hF85VWmz1U38P1WedjkuYg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114d70eef4f3770522545293"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7moSIDW_Ii2ccmso9CAlHEZjOCY>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 22:20:51 -0000

On Sat, Oct 17, 2015 at 3:17 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Sat, Oct 17, 2015 at 03:10:01PM -0700, Eric Rescorla wrote:
>
> > > This argument is not complete.  The false negative rate from TCP
> > > is not by itself sufficient to determine the observed error rate.
> > > One needs to combine that with the undetected error rate from
> > > underlying network to obtain the frequency of TCP errors that
> > > percolate up to the TLS layer.
> >
> > A bit old but see:
> > http://www.ir.bbn.com/documents/articles/crc-sigcomm00.pdf
> >
> > "After an analysis we conclude that the checksum will fail to detect
> > errors for roughly 1 in 16 million to 10 billion packets".
>
> That's all fine and good, but my point is that this is a distraction.
> Though the specific numbers depend greatly on the underlying layer-2
> networks traversed by the TCP frame, let's accept the 1:10^10
> estimate, in which case anything better than ~2^{-40} is quite
> enough.  If so, send a shorter sentinel.


Sure, that's fine. I'm simply dispensing with arguments that we need to
avoid sending a version because we need the bits to avoid false
positives.


> > The question is not so much whether 48, 56 or 64 bits is the right
> > > amount of protection against random false positives, though if 64
> > > bits is way overkill and the original 48 is more than enough, we
> > > could look more closely at that.  Rather, I think the question is
> > > whether this work-around should be as simple as possible, or should
> > > be a more feature-full new sub-protocol.  I'm in the keep it simple
> > > camp (if we should do this at all).
>
> However, the question of simplicity still remains...  I would go
> with at most a 1 bit field for "TLS 1.2" vs. "TLS 1.3" in whatever
> length sentinel is used.


I don't feel strongly about this, but I don't see how what you suggest
is any simpler than the version number encoding I proposed.  Arguably,
it's more complicated since you can't implement the sentinel check with
memcmp().

-Ekr





>         VIktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>