Re: [TLS] PR for anti-downgrade mechanism

Eric Rescorla <ekr@rtfm.com> Fri, 09 October 2015 20:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF4EC1B2D30 for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:23:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s0OAdeBcRTYj for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:23:51 -0700 (PDT)
Received: from mail-wi0-f170.google.com (mail-wi0-f170.google.com [209.85.212.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E45A91ACD33 for <tls@ietf.org>; Fri, 9 Oct 2015 13:23:50 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so85084303wic.1 for <tls@ietf.org>; Fri, 09 Oct 2015 13:23:49 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=qRX5NVYf2DwGtG96i6dCYDaz/AgrF/ZXVQeQzzwZFD0=; b=lU3LfcSO483ozWzrPybBx9u70880U4T+RycyAuNrjVVZgG+w9razUidgboLXd1HQXO gBGfd+1pVRej4wrKTHBH971DFA4z59ZdN7oaHsww2OdmQBpnTHD2gp2KLO8ROMAuIOvy WCEQPjwOMVh3vgffuu5Nl+AckhmEFRC8Pwfh+4vfT8aEOzCNF/txczQuqJMGkCuunmuQ bGUa/T1P/PMOrajPUgOuOo0nK542rxthUNOHuL7PclJ1ka43LyjB9n/34MAnIg0eT6p1 hmS06taWZ6URihRBPp4X/l5UWpzPIrMFj8pPE987Oj8lqxVRokwJdGOino/M43tgME3+ HPuQ==
X-Gm-Message-State: ALoCoQlmHrRu92SS/2P6mp/nErJho8Dd1uynD6/Ss32LiDCtWo/eYifT9xN6HjA36k2vw/BTeG8e
X-Received: by 10.194.133.129 with SMTP id pc1mr16589804wjb.148.1444422229555; Fri, 09 Oct 2015 13:23:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Fri, 9 Oct 2015 13:23:09 -0700 (PDT)
In-Reply-To: <201510091615.54305.davemgarrett@gmail.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510091615.54305.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 09 Oct 2015 22:23:09 +0200
Message-ID: <CABcZeBOtp4VLEcAWjBFoXcWJ6f=6vWyvc-MF82R5Ly_f+JrqVw@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="089e01227d94e6120a0521b1c10d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KvL2OjrpCM4KbXzMr2KWXGaCzdE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 20:23:53 -0000

It's largely arbitrary, but the reasoning is as follows. There are
apparently
some TLS 1.2 servers which randomly generate the entire server random
(and https://tools.ietf.org/html/draft-mathewson-no-gmtunixtime-00 would
encourage more to do so). The chance of a false positive between such
a server and a TLS 1.3 client is 2^{-32}, which seemed a bit high.

-Ekr


On Fri, Oct 9, 2015 at 10:15 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Friday, October 09, 2015 08:23:30 am Eric Rescorla wrote:
> >   https://github.com/tlswg/tls13-spec/pull/284
> >
> > The idea is that if a TLS 1.3 server receives a TLS 1.2 or below
> > ClientHello, it sets the top N bits of the ServerRandom to be a
> > specific fixed value.
> [...]
> > I've written this up with 48 bits and a specific fixed value (03 04 03
> > 04 03 04) but that's just a strawman and we can bikeshed on that if
> > people think this is a good idea.
>
> I support this, though I would like to know why 6 bytes was chosen instead
> of just 4. I don't object; I would just like to know the reasoning here.
>
>
> Dave
>