Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

mrex@sap.com (Martin Rex) Mon, 29 September 2014 19:33 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A63D71ABC74 for <tls@ietfa.amsl.com>; Mon, 29 Sep 2014 12:33:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.652
X-Spam-Level:
X-Spam-Status: No, score=-4.652 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NLW30wZ5Kl1j for <tls@ietfa.amsl.com>; Mon, 29 Sep 2014 12:33:09 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 348181A9308 for <tls@ietf.org>; Mon, 29 Sep 2014 12:33:08 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id 52CE2546CA; Mon, 29 Sep 2014 21:33:06 +0200 (CEST)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 4677A419A2; Mon, 29 Sep 2014 21:33:06 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 3FAF71AE89; Mon, 29 Sep 2014 21:33:06 +0200 (CEST)
In-Reply-To: <CADMpkcLZa0P_Zd-MAhJnBsguX-AWSzSSKq0LR-6r+CpaS-X0mQ@mail.gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Date: Mon, 29 Sep 2014 21:33:06 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140929193306.3FAF71AE89@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/EP9PSUfRogohTKaUciVSiyDioS8
Cc: Adam Langley <agl@imperialviolet.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Sep 2014 19:33:11 -0000

Bodo Moeller wrote:
> 
> (As an aside, if latency is the utmost concern, you don't strictly have to
> try protocol versions in sequence -- you could do multiple connections in
> parallel.

Ouch?

When using (EC)DHE cipher suites, then is the costly operation for the
server not already triggered by ClientHello?  I think it would be a bad idea
for *good* clients to perform multiple parallel connections to a server
that force the server through PK-crypto, because that hits the server
hard and makes it much more difficult for the server to distinguish
good and bad clients in order to perform self-defense when the server
is suffering from high load.

-Martin