Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt

Bodo Moeller <bmoeller@acm.org> Wed, 25 September 2013 18:57 UTC

Return-Path: <SRS0=M8uh=TF=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FD9011E8111 for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 11:57:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.445
X-Spam-Level:
X-Spam-Status: No, score=-1.445 tagged_above=-999 required=5 tests=[AWL=0.181, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02F0wLhZWv07 for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 11:57:35 -0700 (PDT)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.171]) by ietfa.amsl.com (Postfix) with ESMTP id 8121B21F9CC6 for <tls@ietf.org>; Wed, 25 Sep 2013 11:57:13 -0700 (PDT)
Received: from mail-ob0-f172.google.com (mail-ob0-f172.google.com [209.85.214.172]) by mrelayeu.kundenserver.de (node=mrbap3) with ESMTP (Nemesis) id 0LeM6H-1WEQeo3V1R-00q7NH; Wed, 25 Sep 2013 20:57:12 +0200
Received: by mail-ob0-f172.google.com with SMTP id gq1so183965obb.31 for <tls@ietf.org>; Wed, 25 Sep 2013 11:57:10 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=/gwvXbO9OlaphgW+TUItjXJoON0Dfj8q8vcVOCeDekA=; b=B9/mXkxJJRBcjW7oUycjm08iCx68zZW29Czya1gqzzAhJJ/YR6a2VtD9MJfQwdrOnR D5qCCOluPUbmz65zkLRhQlQkkQDru6bZSnDvS2nM8DEpwsxOJISjkHIZLX1FAxupsEPf BTLeytmdNQQa+5YEJJcpycxrQ4UbTa28RriEwB8lzJWwbVf1MaNHVy5DAzeeeBvXXK20 reZ0YlqlHUQ2pBj0Z3JmKSN8X+WU8tYLJ40kbAn/So9AYi7oWXR2aJGSvvt2kECTR1c1 nNiFSzw72olwpAedfSKdjJuvKeEuXAq59lu6SnYXOUYITE+WXMPuonIKy7sHFdVJ7LCz oQ2Q==
MIME-Version: 1.0
X-Received: by 10.60.136.226 with SMTP id qd2mr1954220oeb.20.1380135430626; Wed, 25 Sep 2013 11:57:10 -0700 (PDT)
Received: by 10.60.115.72 with HTTP; Wed, 25 Sep 2013 11:57:10 -0700 (PDT)
In-Reply-To: <5243119D.4070001@pobox.com>
References: <9A043F3CF02CD34C8E74AC1594475C735567D321@uxcn10-6.UoA.auckland.ac.nz> <CADMpkcJtp-+P8CFn_K7uptXtorYom0ALdaUn6xB16JFZSHoBtg@mail.gmail.com> <CAMfhd9U2eBdeO4MuDBW9hcuxzu0sttkifySSHJp9=bm5n3NNEg@mail.gmail.com> <5243119D.4070001@pobox.com>
Date: Wed, 25 Sep 2013 20:57:10 +0200
Message-ID: <CADMpkcKBOTs06DuJfsqDtZuhAzmxeGghXMhe2PPYBq9Ct_oxiA@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: multipart/alternative; boundary="047d7b47247015a6ee04e739d2b0"
X-Provags-ID: V02:K0:yTAC2/QZQTxEgGZAbeBX971QATapNRBCh5sG5TTyAMh n9wU2zBTG7EvwedIrM6gzW0illDXnm4t6Yb3pBsViEUA0QZKpE pkFp6otibeefuhWmm3gKOO+jD4i7lUScSOZSW2yguP8f27dZJg m5MWUfH5RWjoghZq30cIHP0AsqdJd/Ost6JK/wT4v7XNJUSRk5 i3gjmaNtE4LZfjDUp7ezyCc50eNXKrp1NrRzPONtFony83J/DC XVhA5iQmk4iB5riNS5R6OjDPMN0m8cQ6t15bDmnjLAacKLlIr8 0+rYkf/WAu6QbQ9cwS4tVpXjFg93zPe/mn2HVVbcJO8lZEUOju uZ3xg10q2timiwIRdXwgwOsBKCU9BGdqfuJr1XzvP7FpCt34UP tOMzINSOJINHcnLaDAFVdy7uEFRqN1PAAGQQW6fgts9atFBjYp 2CP9A
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Sep 2013 18:57:43 -0000

> Instead of particular versions, it seems to me that an indicator of "I
> tried to connect using a higher version than I'm using now but had to
> fall back to this verion" would cover any case now or later.
>

Indeed that's what I ended up writing down for an Internet Draft.

The server would respond with an extension value indicating whether it
> intends to communicate over the channel using the negotiated version or
> not.  (It may be OK with a TLS 1.2 -> TLS 1.1 downgrade, but not to 1.0
> or SSLv3, for example.)  Both sides would continue the handshake through
> completion to ensure that everything is legitimate.
>

If everything *is* legitimate (and the implementations are correct), the
initial handshake with no downgrade should have gone through (and
negotiated the highest common version).  So I think all that's called for
if there's a problem with a downgraded connection is a fatal alert.

Bodo