Re: [TLS] Downgrade prevention with authenticated list of ciphersuites?

Seth David Schoen <schoen@eff.org> Wed, 02 October 2013 21:23 UTC

Return-Path: <schoen@eff.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB8DA21F949F for <tls@ietfa.amsl.com>; Wed, 2 Oct 2013 14:23:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b+x1bD58F2Xz for <tls@ietfa.amsl.com>; Wed, 2 Oct 2013 14:23:28 -0700 (PDT)
Received: from mail2.eff.org (mail2.eff.org [64.147.188.12]) by ietfa.amsl.com (Postfix) with ESMTP id 3A2C521F991F for <tls@ietf.org>; Wed, 2 Oct 2013 14:23:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=eff.org; s=mail2; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=mXFUGwMgoSYg7Wp4Y2z4irBCl8T/SNyIxDeSeydVmzU=; b=VB27RCrRfoN4aEDVmBGx0awVO3qeuoCH6Rafn1AKevXf/CEDZAUQhIQbPOnzdunGyUkSWS+0COfvX1LW/Tbo2zxH6NWG5UcwisZx5T9FvUNzZcV8GKLOW89QqFSuiN1o;
Received: from localhost ([127.0.0.1]:46656 helo=sescenties) by mail2.eff.org with esmtp (Exim 4.80) (envelope-from <schoen@eff.org>) id 1VRTsu-0002RK-46; Wed, 02 Oct 2013 14:23:04 -0700
Date: Wed, 02 Oct 2013 14:23:03 -0700
From: Seth David Schoen <schoen@eff.org>
To: Adam Langley <agl@google.com>
Message-ID: <20131002212303.GO2532@sescenties.(null)>
References: <524c7192.8360440a.2d86.ffffdc2bSMTPIN_ADDED_BROKEN@mx.google.com> <CAL9PXLzq0WF65-yOmU34sKL6LVsvw0CB9G=-4RiKQ=rgXfWPzQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAL9PXLzq0WF65-yOmU34sKL6LVsvw0CB9G=-4RiKQ=rgXfWPzQ@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Downgrade prevention with authenticated list of ciphersuites?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Oct 2013 21:23:39 -0000

Adam Langley writes:

> TLS already authenticates the ciphersuite lists of both sides in the
> final Finished messages.
> 
> Are you worried about misconfigured servers, or False Start, or
> version fallback causing certain cipher suites to disappear?

Nope, I just got confused about the nature of the version downgrade and
thought there was _also_ an effectively-unauthenticated transmission
of the ciphersuite list.  I agree that the Finished message makes my
suggestion superfluous!

-- 
Seth Schoen  <schoen@eff.org>
Senior Staff Technologist                       https://www.eff.org/
Electronic Frontier Foundation                  https://www.eff.org/join
815 Eddy Street, San Francisco, CA  94109       +1 415 436 9333 x107