Re: [TLS] One approach to rollback protection

Martin Rex <mrex@sap.com> Tue, 27 September 2011 00:30 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA07E21F8E4F for <tls@ietfa.amsl.com>; Mon, 26 Sep 2011 17:30:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.054
X-Spam-Level:
X-Spam-Status: No, score=-10.054 tagged_above=-999 required=5 tests=[AWL=0.195, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9qEmIceEfhFt for <tls@ietfa.amsl.com>; Mon, 26 Sep 2011 17:30:28 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id EA06321F8E38 for <tls@ietf.org>; Mon, 26 Sep 2011 17:30:27 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id p8R0XA9Z002453 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 27 Sep 2011 02:33:10 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201109270033.p8R0XAL1012920@fs4113.wdf.sap.corp>
To: ekr@rtfm.com
Date: Tue, 27 Sep 2011 02:33:10 +0200
In-Reply-To: <CABcZeBOv=P3ody+0buFEtb=384D+vfdGnEAzFYgde9HZrReiWA@mail.gmail.com> from "Eric Rescorla" at Sep 26, 11 04:53:22 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] One approach to rollback protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Sep 2011 00:30:31 -0000

Eric Rescorla wrote:
> 
> P.S. Yes, I know this is a big stinking hack.

We've been seeing a significant delay in adoption of TLSv1.1.
So while it might smell like a dirty hack to some, I think it is a
reasonable approach to ease the transition pain for the installed base.

As it turned out, the TLS cipher suites were the only protocol extensibility
that had been really interop tested from the beginning, probably because the
list of cipher suites was already quite long when Netscape brought
SSLv3 to the IETF for standardization and most new implementors
started interop testing with much fewer cipher suites in their
initial implementations.

If you look at slowly IPv6 adoption is progressing, it looks like they
do not have enough "dirty hacks" in place yet.  :-]

-Martin