Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)

Hubert Kario <hkario@redhat.com> Tue, 10 July 2018 15:32 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE169130FF6 for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 08:32:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vS7LPtL5lWBJ for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 08:32:32 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C729A130E17 for <tls@ietf.org>; Tue, 10 Jul 2018 08:32:31 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.rdu2.redhat.com [10.11.54.4]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 0377C400138A; Tue, 10 Jul 2018 15:32:31 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.34.246.36]) by smtp.corp.redhat.com (Postfix) with ESMTP id 59B072026D6B; Tue, 10 Jul 2018 15:32:30 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Date: Tue, 10 Jul 2018 17:32:29 +0200
Message-ID: <2926046.DTQ3PP0lUg@pintsize.usersys.redhat.com>
In-Reply-To: <CABcZeBP2tZRe96dj6BvCyHZkSyNh+RBt7H2dzO8vsXkQUb+inw@mail.gmail.com>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <3161014.mNqxEOqjoE@pintsize.usersys.redhat.com> <CABcZeBP2tZRe96dj6BvCyHZkSyNh+RBt7H2dzO8vsXkQUb+inw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2282465.JO1qnG1hBC"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.78 on 10.11.54.4
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Tue, 10 Jul 2018 15:32:31 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Tue, 10 Jul 2018 15:32:31 +0000 (UTC) for IP:'10.11.54.4' DOMAIN:'int-mx04.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9-Ndc3Vm90UGQJqiaGrZbUrqOAY>
Subject: Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 15:32:34 -0000

On Tuesday, 10 July 2018 16:03:24 CEST Eric Rescorla wrote:
> On Tue, Jul 10, 2018 at 6:38 AM, Hubert Kario <hkario@redhat.com> wrote:
> > On Tuesday, 10 July 2018 06:17:56 CEST Viktor Dukhovni wrote:
> > > On Tue, Jul 10, 2018 at 08:56:14AM +1000, Martin Thomson wrote:
> > > > Is there any reason why we wouldn't also consider deprecating cipher
> > > > suites we don't like?  For instance, RFC 5246 mandates the
> > > > implementation of TLS_RSA_WITH_AES_128_CBC_SHA, which we can probably
> > > > agree isn't ideal for several reasons.
> > > 
> > > Is the objection primarily to AES-128-CBC or to RSA key exchange?
> > > With EtM there's AFAIK/IMHO not much wrong with AES-128-CBC, it
> > > outperforms AES-256-CBC, and the various CBC issues are resolved
> > > via EtM.
> > > 
> > > > The ECDHE suites with AES-GCM
> > > > are widely available, perhaps widely enough that we might consider a
> > > > stronger move and update 5246 to modern suites.
> > > 
> > > More generally, as noted in RFC7435, you get more security by raising
> > > the ceiling than by raising the floor.  Breaking the ability to
> > > communicate with legacy systems may feel satisfying, but does not
> > > generally improve the security of the up-to-date systems, barring
> > > downgrade issues in the protocol.
> > 
> > The github version of the document points out that the security of TLS 1.2
> > downgrade protection to TLS 1.1 or TLS 1.0 depends on SHA-1.
> 
> Well, yes and no. If you allow static RSA, then yes.  If you require
> (EC)DHE, then the anti-downgrade measures in the TLS 1.3 random values are
> intended to protect against downgrade even if SHA-1 is compromised (because
> the randoms are signed).

but randoms in TLS 1.0 and TLS 1.1 are signed (effectively) with SHA-1...

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic