Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 25 September 2013 23:26 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8D8711E8111 for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 16:26:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.585
X-Spam-Level:
X-Spam-Status: No, score=-2.585 tagged_above=-999 required=5 tests=[AWL=0.014, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LRFdIufqtppG for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 16:26:40 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 8AB5811E8113 for <tls@ietf.org>; Wed, 25 Sep 2013 16:26:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1380151586; x=1411687586; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=7vfF+yWJt4Cl+C0QzXGaPtK95UtgGKg55QknmsD5/+I=; b=VuEBDkNBnatcSvtddQxlJSFg6xyV+nylq/NeAA3fyMyfKFTApzYO7hio cSDBwe94mVsNRVxj9bcK7YbLvJT0uBVDDfej6JKsmS7csgCkXUNLlRclu wijwmldB1U4bDiEY7e2iSAdJ5IjH0T3H8BjN4sjTktSBREC5Wq6ny0JaG c=;
X-IronPort-AV: E=Sophos;i="4.90,981,1371038400"; d="scan'208";a="214200240"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 26 Sep 2013 11:26:11 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.92]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.02.0318.004; Thu, 26 Sep 2013 11:26:10 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt
Thread-Index: Ac66RpxbzOshTMvxQ0G4GqgD9kBmog==
Date: Wed, 25 Sep 2013 23:26:09 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735567D91D@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Sep 2013 23:26:47 -0000

Bodo Moeller <bmoeller@acm.org> writes:

>Consider a client and server that both support a secure protocol version, but
>where the client will reconnect using an older protocol version if it
>suspects that that's necessary for interoperability.  Since in this scenario,
>the client won't reliably know if handshake failures indicate interoperability
>problems with the actual server or with an active attacker, having a security
>fix that can be applied to the older protocol version as well has a clear
>benefit.

Sure, but that's not specific to EtM, it affects any security mechanism
introduced in newer protocol versions.  I think draft-bmoeller-tls-downgrade-
scsv-00 nicely deals with this in a general-purpose manner (i.e. not something
specific to EtM).

Peter.