Re: [TLS] An SCSV to stop TLS fallback.

Adam Langley <agl@google.com> Wed, 27 November 2013 16:14 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 078101AE170 for <tls@ietfa.amsl.com>; Wed, 27 Nov 2013 08:14:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.38
X-Spam-Level:
X-Spam-Status: No, score=-1.38 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z-46JTzvnAk8 for <tls@ietfa.amsl.com>; Wed, 27 Nov 2013 08:14:02 -0800 (PST)
Received: from mail-vb0-x22f.google.com (mail-vb0-x22f.google.com [IPv6:2607:f8b0:400c:c02::22f]) by ietfa.amsl.com (Postfix) with ESMTP id DA2AD1AE148 for <tls@ietf.org>; Wed, 27 Nov 2013 08:13:50 -0800 (PST)
Received: by mail-vb0-f47.google.com with SMTP id x11so5069711vbb.34 for <tls@ietf.org>; Wed, 27 Nov 2013 08:13:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=NZWHT3ZAL0GpFZLO99DimSeWChK5gRbQhVmDKOSOxfI=; b=Q6qDAlhC36Om1Nm5H1AYRKg4C0HHTLjt/tl6Kubh+LE20dX+pQA2KJry6CX0At+GmM SPNDRVWLMat48w53S78epeyh6w+gL+X1vTL4UQ+j7+6f0qtRBnaLG9Ws6G8xhZ6Z1fLO mNIf237SRNgnXSt8pjGj5LvyNvV3TBZqZPHaH+1lNlGforDkUVjttNwYlnU/pN+51I55 BKsgeU7fvCMlTUE1a4OWgtUrD9qKHQ+GGx76FBMg+NWyjBC+Mnxo3uqLQPFJ5KV986uT rEDoySlC87F3W1YmHclFp4v8r6sOS9BXb2OPjwhi3f9TKrIiHX70yKD2GmUgDjTYUQ0l CIHw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=NZWHT3ZAL0GpFZLO99DimSeWChK5gRbQhVmDKOSOxfI=; b=GVYXSQMXLhlIOLAz4FrpqS0f6whbebyo37zeSxEFUOnAMd3QsGSd/OafzqZiR0jRYD Bp6xEBxDhUuybI/pjEfzsFEp0/MXPQV9gUycNzeQsyCwkvgpEg/vKXJvGWvQ/6qwh4z5 vLNsG07pHAzNCp0SD1tSokHQfKvhkdr7foR8z8caM2EkTndnbIkDn95zeNsYQmMlTWE6 7GyGlthjnSQ8GGupGy6kIrZgm9mCQG9GpASGVmLvDMSrm15v4+rHiYQb16BNsVBQInfd 86EinL5yzugpEeCEQAqPJQ7ksZrLVUvYDvqGRYuGtzH5HEw2wJ1CVlpbfzzMMrP99XWP B4OQ==
X-Gm-Message-State: ALoCoQkRm/TrYcSs2vMcw8q2EwntuiG5Ij2xS74ZO+SqPgd5mChN4VtE7W4nrFXPCd0plhzHcwaxkF/l9ZQz5ruu2ufzM8GvWqFp+DdvfV/kmhIbULdv91Y8YDJfZAZhxpvSzPoPZuy+jslTb2TAMFrHHLOw7MRl+7z9CLgT3jG41o3SbQkkU10z5SkI2L/36VAvmrYOfNP7
X-Received: by 10.221.47.193 with SMTP id ut1mr35033545vcb.8.1385568830220; Wed, 27 Nov 2013 08:13:50 -0800 (PST)
MIME-Version: 1.0
Received: by 10.52.100.40 with HTTP; Wed, 27 Nov 2013 08:13:30 -0800 (PST)
In-Reply-To: <CADMpkcLRNmmoMOpJ9QVFPMEbpSyu39afipWUv4Du-assHoC1rw@mail.gmail.com>
References: <CAL9PXLzWPY5o2SeV=kUPWxznkw+3cmpbMpYifCebfqd48VW9UA@mail.gmail.com> <CACsn0ckuupJaNKXGjP63LfZiDsV5FLOqfk902O9i1oheqtAAhA@mail.gmail.com> <CAL9PXLxueY_k0XWgTrqVxqXDgvCRhAW5UEa8YjU9_rnuZ6otTA@mail.gmail.com> <CAL2p+8TXJVmnb-v3xH6uzW+rpZ+v8J65TjO32__O3ZofQiwSig@mail.gmail.com> <CAL9PXLwKxF14CUNmN=-P6mhcr+xcGw0_Aaq7amdBXZKUsrKsKA@mail.gmail.com> <CADMpkcLRNmmoMOpJ9QVFPMEbpSyu39afipWUv4Du-assHoC1rw@mail.gmail.com>
From: Adam Langley <agl@google.com>
Date: Wed, 27 Nov 2013 11:13:30 -0500
Message-ID: <CAL9PXLx0+bYn_KXKhvFz=D_jXfctdVihaXnj=SqB6EeEqRLOSg@mail.gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] An SCSV to stop TLS fallback.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Nov 2013 16:14:03 -0000

On Wed, Nov 27, 2013 at 6:40 AM, Bodo Moeller <bmoeller@acm.org> wrote:
> Writing the I-D, I realized that it would be a pity if, in case a need came
> up to implement similar fallback strategies when deploying future protocol
> versions, you'd have to wait for *another* document to specify *another*
> SCSV to be able to prevent new protocol downgrade attacks, such as from TLS
> 1.3 to TLS 1.2.  Ideally all servers implementing
> TLS_FALLBACK_SCSV/TLS_DOWNGRADE_SCSV would be fully version tolerant, but
> obviously tolerance for *future* protocol versions is not a server feature
> normally exercised in practice -- so to cope with the "Universal Rule of
> Users", we'll have to assume that some servers may be around that aren't
> fully version tolerant, while working perfectly as far as said Users are
> concerned.  Hence the server logic to compare the client's protocol version
> to the server's supported protocol version: if the client is falling back to
> the server's highest supported protocol, that's not a malicious protocol
> downgrade.

Ah, I understand now, thanks. That's a good point, I'll do that.


Cheers

AGL