Re: [TLS] Downgrade protection, fallbacks, and server time

Martin Thomson <martin.thomson@gmail.com> Thu, 02 June 2016 01:42 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA44812D57A for <tls@ietfa.amsl.com>; Wed, 1 Jun 2016 18:42:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KoGNpcsmpgGM for <tls@ietfa.amsl.com>; Wed, 1 Jun 2016 18:42:02 -0700 (PDT)
Received: from mail-qg0-x233.google.com (mail-qg0-x233.google.com [IPv6:2607:f8b0:400d:c04::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16F6E12D57F for <tls@ietf.org>; Wed, 1 Jun 2016 18:42:01 -0700 (PDT)
Received: by mail-qg0-x233.google.com with SMTP id q32so117245791qgq.3 for <tls@ietf.org>; Wed, 01 Jun 2016 18:42:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=v63ZAXobusV7AhVlsa4fFgvqOBMY/Z55Y4enIh9XMbs=; b=vLqeL+XzOualJCo9PBC2Ml5uRW/obEzebjZ9JflMFhDZiAJJng+1m9MAR9qVR09W2G XDqkFqMYM+pQMG64v8CyqSDmSbTBk7GKrDJHpFCyYFHSAokokCFtAF01GrcUYu6rExvj knz3hS2ywImsK3XbwxUz2qEdSCPM8N/rKPaP2FyvkHtCOVvbD629eXFlqbCQAV2wKqse nUFVQ2/f4mqzun7afsv3GV0IuYo/RLZgVkaMp/T/U/9TMgWLkqwME/Gd2tEJsDlp8GD4 /UhVF7sUd03U8N69qVtLFMde7DTzEorga8jWnNMVdJ4gllvD3SUcKgL+sW7ZW97WSobe 3scg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=v63ZAXobusV7AhVlsa4fFgvqOBMY/Z55Y4enIh9XMbs=; b=T7kDpag6iW35Cu6LZIg+f+7kiPl2Mp2ZyBgZ5C9v/5pVcviunsjpY7ji9/EgsvT5dr DbDxgpVULfPn+Nxdmkdi8172+UrMWldyWGSJ8b69PLuy0ezLBmfCGTd2m1sZjTUeMYls OvWml+rhVOw/KrW5dqJcvjnAboYviTegy1JlVRGRmgXw2QV3JNUSCL9JR7rbycLMvfia S7n3v7PaSoaHWCOixtZNoEYHc6CalT31vtoThxAGbuKlJYpczARoWCXdluoMnai3kCM+ wJg23W3QzHduX+u3aq/1Y8s0O7db537EuRs4ptOINIcW0s194rcZ+3tFCxYQgDsLzBgD sPbA==
X-Gm-Message-State: ALyK8tL9h5aud0kcwAmGD1Njk0SulEET0mnfP1I7fPyTao2B2JL9JPXNrtrAuSQHyQWFSCFraCZO1/eNLKPClw==
MIME-Version: 1.0
X-Received: by 10.140.253.85 with SMTP id y82mr37797846qhc.94.1464831720258; Wed, 01 Jun 2016 18:42:00 -0700 (PDT)
Received: by 10.140.104.110 with HTTP; Wed, 1 Jun 2016 18:42:00 -0700 (PDT)
In-Reply-To: <CABcZeBPENSap9YOFE2E=N6cSNcvGrJGkqZM4qMHMFbvYFXkZfA@mail.gmail.com>
References: <CAF8qwaDuGyHOu_4kpWN+c+vJKXyERPJu-2xR+nu=sPzG5vZ+ag@mail.gmail.com> <CABcZeBO2Se4EVQMc_AisBUkBHNCO8t3YQWwQhRnw2TwhBjxcPA@mail.gmail.com> <CAF8qwaBPoKS1CSV49N2fWmYq6NnXTB5qo6QJV88xzatQABCPsg@mail.gmail.com> <CABcZeBPENSap9YOFE2E=N6cSNcvGrJGkqZM4qMHMFbvYFXkZfA@mail.gmail.com>
Date: Thu, 02 Jun 2016 11:42:00 +1000
Message-ID: <CABkgnnXttzJm=8Pk5zWgUV8AYsaWYXWtn5VL3yKVmqGtV3-BGw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/D-1jjamy08IwrHs5Olal_xCV9Ko>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Downgrade protection, fallbacks, and server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Jun 2016 01:42:04 -0000

On 2 June 2016 at 08:56, Eric Rescorla <ekr@rtfm.com> wrote:
>> (Although, do we actually get the stronger protection if the client
>> accepts plain RSA key exchange? I've never been very clear on that.
>> Realistically, clients will be accepting plain RSA for a long while.)
>
>
> Yes, that's correct. I don't believe we have a good plan for plain RSA.

The best plan involves lots and lots of fire.