Re: [TLS] PR for anti-downgrade mechanism

Brian Smith <brian@briansmith.org> Fri, 16 October 2015 20:39 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B02BB1A06E9 for <tls@ietfa.amsl.com>; Fri, 16 Oct 2015 13:39:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wb7kFgma9IMr for <tls@ietfa.amsl.com>; Fri, 16 Oct 2015 13:39:25 -0700 (PDT)
Received: from mail-oi0-f44.google.com (mail-oi0-f44.google.com [209.85.218.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A69EF1A1A3C for <tls@ietf.org>; Fri, 16 Oct 2015 13:39:25 -0700 (PDT)
Received: by oiev17 with SMTP id v17so23241642oie.2 for <tls@ietf.org>; Fri, 16 Oct 2015 13:39:25 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=sAp3baoZgWhU8RIgrca4V24YGY11D1b0NMAUl0R/2LQ=; b=W0qtADPYPj0ARmqDsoZC12WFcK+HTazreETziKlR+RoczqaYphMyhzwlX6VajNJasE iPyOnatz9x3Zv8CWPbrCJrfJWfnJnre5FbXBx5pPl0wtZdAjHc4ojr4VpseH4AxcLN01 yR+fxdQQWTbVwBtTbDRMdHycgDx1431hvthL3xoTQwrR8HH59JZGZ1gDBC/xHPkCubhl lxBzZx/qhuj+5SJau/jCrcWkgkGd34LQ5G7rVB2wr0uLYNMkc42F2vbl/LsN1hsBi+Sb f6EC4FDmLPF7hDn701ecg4wpbl/MFRUrmbsX9lfzuNah8OSECaQ2BBv/h7DPBLS+KvHp cnYQ==
X-Gm-Message-State: ALoCoQkHJLMx0oGGGbQFoP7w2EufuXM56DyVZaUXuzNidwlxlwcHOo2+6V4nhWLqa5hhLAmPe4WP
MIME-Version: 1.0
X-Received: by 10.202.174.80 with SMTP id x77mr10484772oie.50.1445027964938; Fri, 16 Oct 2015 13:39:24 -0700 (PDT)
Received: by 10.76.100.36 with HTTP; Fri, 16 Oct 2015 13:39:24 -0700 (PDT)
In-Reply-To: <CABkgnnVEUuWEEpqjRWm9=D7OkDuxvJj7pmX=8RMCU6T_qah5mw@mail.gmail.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <CAFewVt6yin3NhkcLuJfXVy7RKuyPY+7+P4h1fKAyVtAZdpjBfQ@mail.gmail.com> <D22E3AD8-19A1-4CAF-987B-349CE6961284@gmail.com> <CAFewVt484VFa+bUPc41BXVhoYqx1qJdWR4z7c_xjx=Ff_6QZQw@mail.gmail.com> <CABkgnnVEUuWEEpqjRWm9=D7OkDuxvJj7pmX=8RMCU6T_qah5mw@mail.gmail.com>
Date: Fri, 16 Oct 2015 10:39:24 -1000
Message-ID: <CAFewVt6kPzMfjKb5deATw4funEa_=Z9G5U-6_QeX1f34abS55g@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a113ce8ce8a86b805223eca48"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7ul9Y2E16VpvV6ThCPCWs3LEavI>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Oct 2015 20:39:29 -0000

On Fri, Oct 16, 2015 at 10:04 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 16 October 2015 at 12:22, Brian Smith <brian@briansmith.org> wrote:
> > Why only protect TLS 1.3 from such a downgrade? I think it is worthwhile
> to
> > protect TLS 1.2 from the downgrade too, in a similar way. Or, is there
> > something specific about TLS 1.3 that makes the downgrade worse?
>
> Given that we can't expect TLS 1.2 servers to implement the hack, I'm
> not sure that this is of great utility, but if we can bake a version
> number in there, I'm not opposed to the notion.
>

I think TLS 1.2 servers would implement the mechanism, if it were
documented in an update to the downgrade-scsv document. I mean, this
mechanism is basically a replacement for the downgrade-scsv mechanism,
because the downgrade-scsv mechanism doesn't (at least, can't be proven) to
work, right? That would be especially true for an implementation that does
False Start for TLS 1.2.

Cheers,
Brian
-- 
https://briansmith.org/