Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard

Bodo Moeller <bmoeller@acm.org> Sun, 18 January 2015 20:12 UTC

Return-Path: <SRS0=F53o=CF=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0B251ACE13; Sun, 18 Jan 2015 12:12:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.938
X-Spam-Level:
X-Spam-Status: No, score=-0.938 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W6CkkXGJp6lf; Sun, 18 Jan 2015 12:12:33 -0800 (PST)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.187]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D1F8F1ACE09; Sun, 18 Jan 2015 12:12:32 -0800 (PST)
Received: from mail-lb0-f181.google.com ([209.85.217.181]) by mrelayeu.kundenserver.de (mreue004) with ESMTPSA (Nemesis) id 0MCdZW-1Y4ijM0kl8-009Sdg; Sun, 18 Jan 2015 21:12:30 +0100
Received: by mail-lb0-f181.google.com with SMTP id u14so15698731lbd.12; Sun, 18 Jan 2015 12:12:01 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.112.172.194 with SMTP id be2mr26552349lbc.53.1421611921833; Sun, 18 Jan 2015 12:12:01 -0800 (PST)
Received: by 10.25.25.145 with HTTP; Sun, 18 Jan 2015 12:12:01 -0800 (PST)
In-Reply-To: <CAH8yC8k+H0P=R4nRMnf+G=B4wTjPmvGGeBvPwfiozauk+-ZxAw@mail.gmail.com>
References: <20150109180539.22231.7270.idtracker@ietfa.amsl.com> <20150116210327.61046788@pc> <CADMpkcKkdhiEpJSUzsk-rEtCLhYgfMSzcFAwtVzYb96EK2hhZQ@mail.gmail.com> <CAH8yC8k+H0P=R4nRMnf+G=B4wTjPmvGGeBvPwfiozauk+-ZxAw@mail.gmail.com>
Date: Sun, 18 Jan 2015 21:12:01 +0100
Message-ID: <CADMpkc+=_Z6u272x9j5p_U=1SzkibE3Mr7trabOSecd46vFfgg@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: ietf@ietf.org
Content-Type: multipart/alternative; boundary="001a11c347309c0cb0050cf2d1ec"
X-Provags-ID: V03:K0:9MGEetuGTqnMotLKM7S+qnhUGtOKki2HAZxCTwHOEvpMeEGIuDI gCZ0afQ0l/jXB9+9RlLaeF+DyMcAxA7YTQ/SbD/7gsLFqavSlbtgiFZR6byUjvj7/9FTcEV nWbwJ9UK0yjn+aA16Z8NMn71jEoygtqav0kXG7yLDyzOfK1QkJwQrl5GWeYi1RNzeDL7T30 5ZMqbfH2gh1jx3RaCX87w==
X-UI-Out-Filterresults: notjunk:1;
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FKcpeOvY9azjndCGO-0sDX_ymSk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Jan 2015 20:14:52 -0000

Jeffrey Walton <noloader@gmail.com>:

> Bodo Moeller <bmoeller@acm.org> wrote:
>


> > Also, quite clearly, we can't yet know how the TLS 1.3 (1.4, 1.5, ...)
> > rollout will work out.
>


> The WG should be solving problems that do exist; and not manufactured
> problems or theoretical future problems that don't exist.


I can't entirely agree with second part of this statement: presumably
everyone in the TLS WG is well aware of past design decisions that didn't
take into account problems that didn't exist then but should have been
foreseeable.  (Related: I really shouldn't have had to write
https://www.openssl.org/~bodo/ssl-poodle.pdf to kill off the fallback to
SSL 3.0 in practice ... the "insecure fallback" to earlier protocol
versions, including SSL 3.0, was a known "theoretical problem", and
deserving of being addressed independently of concrete attacks).

I do agree with the sentiment, though: we shouldn't create Rube-Goldberg
protocol mechanisms that don't serve a demonstrable purpose (and yet TLS
arguably has a fair number of those).  If the I-D was all about solving a
theoretical problem with TLS 1.3, it shouldn't be accepted as an RFC (if
only because then the TLS 1.3 specification would be the right place to
specify the mechanism).

But of course, this isn't the case.  The main point of the I-D is not to
solve a problem with TLS 1.3.  Rather, the specification's main purpose, at
this time, is to solve problems with earlier versions.  Notably, the
mechanism from this specification has demonstrably protected users against
vulnerabilities such as POODLE.  It's just that the I-D achieves that by
specifying a version-independent mechanism that *also* lends itself to
addressing potential future problems with potential future protocol
versions.

Bodo