Re: [TLS] PR for anti-downgrade mechanism

Dave Garrett <davemgarrett@gmail.com> Sat, 17 October 2015 22:04 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BEA11B2C82 for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 15:04:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IQ5l08igx47s for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 15:04:51 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4F1321B2C84 for <tls@ietf.org>; Sat, 17 Oct 2015 15:04:51 -0700 (PDT)
Received: by qkcy65 with SMTP id y65so713292qkc.0 for <tls@ietf.org>; Sat, 17 Oct 2015 15:04:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=lB+g+VOEvevC8Iy+7OR7SB+XqOm8Na2ZwDZVHT+44II=; b=uyTJhZ7+oADC7yvMnOxc0RH1uunvdLkPcqgB7JvH3TpCj+CdIdFeFAdAc8bYl7pHSi x8SnbdKXz9dz3SdAiYw00lwHrcjw4wuECjPn1LlwjzriTlxubarSRUxY6Xacl1/yRZmV 60ze3srZolhtLhLGAbapIPl9H8cx3opI4ZPgGXkjIHk3WEm5GmHjjcITveKKyGRKzFW3 IaDN0IDtCW994P7w5zX/Vc1kBQneWVQ8obBS4jchw2XhedJeEdOru6vwrtiPymWIZHPh MnSPw1B+vp0v/VE7uxuo3IId0hCrqe7XEKkrUBGnI22/ZBp7CNpJa+TYt1lejVoW27jq 1Epg==
X-Received: by 10.55.42.141 with SMTP id q13mr27305667qkq.13.1445119490554; Sat, 17 Oct 2015 15:04:50 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id d64sm10931800qgf.34.2015.10.17.15.04.49 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 17 Oct 2015 15:04:49 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 17 Oct 2015 18:04:47 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510171734.26589.davemgarrett@gmail.com> <CABcZeBNFvUN6KOpzGO5_tPU9dqbJ8q=k_CaqmkjeCR_hS2RCOg@mail.gmail.com>
In-Reply-To: <CABcZeBNFvUN6KOpzGO5_tPU9dqbJ8q=k_CaqmkjeCR_hS2RCOg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201510171804.48330.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/D335QsMQjQnvKgm64n4NwIs-IkU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 22:04:52 -0000

On Saturday, October 17, 2015 05:53:57 pm Eric Rescorla wrote:
> On Sat, Oct 17, 2015 at 2:34 PM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
> > A 64-bit sentinel can be trivially checked as a 64-bit uint.
> 
> And a 56-bit value can be trivially checked by masking off the last byte.
> Or, memcmp().

My point is that one is more trivial and someone might check for 64 when they shouldn't be. It's the same thought process that deals with bad user agent sniffing; developers come up with algorithms that are ideal now, not necessarily in the future.

It's not a world-ending complaint, but I do think it's simpler to just use a uint64 or 2.

> > It also has a slightly better collision risk, though it's already down
> > quite low
> 
> 
> Given that the TCP checksum has a false negative rate far higher than
> 2^{-56} and
> any TCP errors cause TLS handshake failures, this doesn't seem like much of
> an argument.

I'll concede the collision risk argument on that point, then. As I said, already smaller than it was in the first proposal.


Dave