Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)

Eric Rescorla <ekr@rtfm.com> Tue, 10 July 2018 14:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7242B130EBB for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 07:04:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MufFR52esHqC for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 07:04:06 -0700 (PDT)
Received: from mail-yb0-x22b.google.com (mail-yb0-x22b.google.com [IPv6:2607:f8b0:4002:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED54F130E8C for <tls@ietf.org>; Tue, 10 Jul 2018 07:04:05 -0700 (PDT)
Received: by mail-yb0-x22b.google.com with SMTP id s1-v6so8637959ybk.3 for <tls@ietf.org>; Tue, 10 Jul 2018 07:04:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+n6c1v5+nxrOFg8DGrf0N3MTVcZTBo+9mQKPvz4pnYE=; b=mx1bxyhFerQQQhO6f5hG/feKdSqGWjOqKc1jOq4k/F7Gu5yC8aX+IWF9EjNn6lEcrR 9sfeOgX8pkOifTZOiCII3aqiC2v+N+kXCUl0xMFJJ+QC5JeR76YJ1VzvI+Y24oHy9oUF pipNHDBvt/e6BoKtHHT4Pluuc9Lkg0sjOcz9G7mBqsXCW4TL6mn7JDDGYAHErYDTRPW9 ppO2ftvaNjLNa6DqteUCChykJEO/Y+0J+k036YKKc4jY0m2XrtPqGJYHSCQBZ0NwQC5+ Mlf/EIFQaPBxOnyNw29Q5iFFkoYkki7N2xlFh59+NGQu3hunJlKFVbMz3VP0meoAu9BP 4bsA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+n6c1v5+nxrOFg8DGrf0N3MTVcZTBo+9mQKPvz4pnYE=; b=AM1EumHgHbxnNEKTqo832hmpmfL/F57qZ+vw2Kk+/OOo9m7ZDIywOvJZK21AWJXx5B kfxfNbvJdFYHVQAcZjK7BYf/9lTDR3xh1g/vROhRQ7/UlDzYdP/+1GaIEuVPvkucuIws lZZ8DF06rfhBtmKjmLvp+V/QMb+J6HRoeDHpcKBY+rd2haq2zHLHFo9wxY28CnPYjj4w Pj7mGPN2N8rB9xgt+ipevaY10CbHXG1mPHTCV9G/0WG3cwfh1t9fo/5s9D27iS8kGX1z c/e9Qn7Gz+uFnbB+lmPT/z+yeC75XnOsljbTGlerWlKyfHXP/1NZXYiuaW6kXDhbso8O 6dBw==
X-Gm-Message-State: APt69E11Oa4o7TthYJx5uleuGHkhZWeal7Fq1lfzBEk107nZ8w3Tuw98 iFZCEeOc2a/A6XPt0nFWntULqdPlu2c4jGJuDWoEoQ==
X-Google-Smtp-Source: AAOMgpc/w2agjADwdhv5Gpo0VUtvJ/iew9bVeV3gKAKrP9B3XnDsUSvL40o8nNvx947FH8YT1qE0eG4Lq7rMb9X8Spo=
X-Received: by 2002:a25:9a49:: with SMTP id r9-v6mr12710313ybo.451.1531231445139; Tue, 10 Jul 2018 07:04:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a81:6b83:0:0:0:0:0 with HTTP; Tue, 10 Jul 2018 07:03:24 -0700 (PDT)
In-Reply-To: <3161014.mNqxEOqjoE@pintsize.usersys.redhat.com>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CABkgnnUhC5O-XuPnxzgt-_T4pzw0MiwP3GYXYp45xFso8R2osA@mail.gmail.com> <20180710041755.GD85096@straasha.imrryr.org> <3161014.mNqxEOqjoE@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 10 Jul 2018 07:03:24 -0700
Message-ID: <CABcZeBP2tZRe96dj6BvCyHZkSyNh+RBt7H2dzO8vsXkQUb+inw@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005b63280570a59a8f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KCHYcTkCN-bBIawTH4JEFijo0bk>
Subject: Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 14:04:10 -0000

On Tue, Jul 10, 2018 at 6:38 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Tuesday, 10 July 2018 06:17:56 CEST Viktor Dukhovni wrote:
> > On Tue, Jul 10, 2018 at 08:56:14AM +1000, Martin Thomson wrote:
> > > Is there any reason why we wouldn't also consider deprecating cipher
> > > suites we don't like?  For instance, RFC 5246 mandates the
> > > implementation of TLS_RSA_WITH_AES_128_CBC_SHA, which we can probably
> > > agree isn't ideal for several reasons.
> >
> > Is the objection primarily to AES-128-CBC or to RSA key exchange?
> > With EtM there's AFAIK/IMHO not much wrong with AES-128-CBC, it
> > outperforms AES-256-CBC, and the various CBC issues are resolved
> > via EtM.
> >
> > > The ECDHE suites with AES-GCM
> > > are widely available, perhaps widely enough that we might consider a
> > > stronger move and update 5246 to modern suites.
> >
> > More generally, as noted in RFC7435, you get more security by raising
> > the ceiling than by raising the floor.  Breaking the ability to
> > communicate with legacy systems may feel satisfying, but does not
> > generally improve the security of the up-to-date systems, barring
> > downgrade issues in the protocol.
>
> The github version of the document points out that the security of TLS 1.2
> downgrade protection to TLS 1.1 or TLS 1.0 depends on SHA-1.
>

Well, yes and no. If you allow static RSA, then yes.  If you require
(EC)DHE, then the anti-downgrade measures in the TLS 1.3 random values are
intended to protect against downgrade even if SHA-1 is compromised (because
the randoms are signed).

-Ekr


> that is the downgrade issue in the protocol
>
> https://github.com/sftcd/tls-oldversions-diediedie/blob/
> bd6bdc37ec258094f1e1010fba19e8763f2beaee/draft-moriarty-tls-oldversions-
> diediedie.txt#L142-L145
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>