Re: [TLS] PR for anti-downgrade mechanism

Eric Rescorla <ekr@rtfm.com> Sat, 10 October 2015 14:31 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E24F1B3C52 for <tls@ietfa.amsl.com>; Sat, 10 Oct 2015 07:31:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id foo0qz45ehGt for <tls@ietfa.amsl.com>; Sat, 10 Oct 2015 07:31:38 -0700 (PDT)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6FBD71B3C4F for <tls@ietf.org>; Sat, 10 Oct 2015 07:31:38 -0700 (PDT)
Received: by wicgb1 with SMTP id gb1so101595146wic.1 for <tls@ietf.org>; Sat, 10 Oct 2015 07:31:37 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=sMr6yEikvI2OgDHv4p/xc7EQ3FPBOO5w4AJzAi0lYeo=; b=DcG197aClH1Mnm0ybizyF/piMsyAclAyk3dF0QALZbaSO64CZ7iF5X8y6+B4bK6sUT U5odHLYqCNMAeeHHr8s2tSt2gxCTVTf64XOE52fCjr4psp53HhhaqKGC8XKZqgHOSR5u GR2o14/mk7P92LX8EDwl5SewOwnFWu7VKMA16EfF5YXl4c8DamI/f1aVJkj7PDR5nGfF rUfN5cOovKDANFR10h4mEfwCyQmRuJhmt7VxY580JqjEF+edurG6f2SPf/4hlt6vZmyk Bbwjz9bz6MEG5tDS9QIIl6Hp3PwfUrcJZbk/10PksAE2zzhjOqYJy9x9Dw7W8NGmPtl2 KKTg==
X-Gm-Message-State: ALoCoQkPxhiWfH21JwG3AN7pdyAS3Nll8uX1pzwovwr3TCg3ApoRu9FAKJbkYPMagkejBtyKcQcY
X-Received: by 10.194.48.81 with SMTP id j17mr19949374wjn.81.1444487497017; Sat, 10 Oct 2015 07:31:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Sat, 10 Oct 2015 07:30:57 -0700 (PDT)
In-Reply-To: <201510092244.55467.davemgarrett@gmail.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <CAFewVt6yin3NhkcLuJfXVy7RKuyPY+7+P4h1fKAyVtAZdpjBfQ@mail.gmail.com> <D22E3AD8-19A1-4CAF-987B-349CE6961284@gmail.com> <201510092244.55467.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 10 Oct 2015 16:30:57 +0200
Message-ID: <CABcZeBPMznmZ+8zO=0bx97MFchNGHExcLGg7s-MjC2h0jh7cUg@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b86c1902482e50521c0f4cf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/McNktDM_zYZ1SXAuNrh1_q1ksy8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Oct 2015 14:31:40 -0000

On Sat, Oct 10, 2015 at 4:44 AM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> There is one problem with the current proposed sentinel value,
> 0x030403040304. It limits what can be done with future versions. It's not
> as simple as just making that use 0x030503050305, because we want 1.3
> clients to be able to recognize sentinel values from all future versions,
> not just this one. Thus, for future proofing, (just) using the version
> number isn't a great idea. It's probably safest to just pick one static
> value and be done with it forever.
>

That may be true, but then this value is as good as any other.

An alternative would be to burn N-8 bits on a sentinel and then
8 bits on the version number. E.g.,

01 02 03 04 05 34  [0]

BTW, I'm basically indifferent between 48 and 64 bits.

-Ekr

[0] I didn't use 00 00 00 00 00 as the sentinel because I have some vague
memory
that there are implementations which use 0s in the timestamp.

And now, for my proposed bikeshed color:
>
> 0x0b501e7e5e1ec7ed
> ("obsoleteselected"; 64-bit value)
>
> I'd like to say I was clever enough to come up with neat hex words, but I
> Googled for a list and found 2 to put together. ;)
>
>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>