Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)

Eric Rescorla <ekr@rtfm.com> Tue, 10 July 2018 14:09 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B614B130FB7 for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 07:09:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rwOUREPosTDW for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 07:09:08 -0700 (PDT)
Received: from mail-yb0-x22d.google.com (mail-yb0-x22d.google.com [IPv6:2607:f8b0:4002:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73F46130E9F for <tls@ietf.org>; Tue, 10 Jul 2018 07:09:07 -0700 (PDT)
Received: by mail-yb0-x22d.google.com with SMTP id y11-v6so8635466ybm.7 for <tls@ietf.org>; Tue, 10 Jul 2018 07:09:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+I9vr3wMRlP0lg2yPTWWKvkHyLt3p71BCdcPMUcGqpY=; b=VThNDjnA16eKOk2Z8J7QSUM3TzWsD9Ng3MX98+4aFADD1xD8VXVk5WsSB6I0TK9LPQ 0d53I/i5Mye/gOE1jrXuQO6gGFAynXYiYEt+VmcYirxugADgZPTdc7dWM1WKs7ssnAyY W0au13avi6Gd0fjA8s22DJhVznlRfQ/M3kXq8oSDrPywtOQHPf2c4OgswAQTo8mJ9Cbc XWrFK4LK2qmRVO811taqKoB/b2i3XLW/RjRSXktvl10xos9S7Tv26zZzPU0xAwS0jPbI 2AO6VlbAD4hZ+gWzuwYuyMztPa4wGX+MQuoI544/IbQEn+QiIfolaPLgkq8GFsfos/Es AHZQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+I9vr3wMRlP0lg2yPTWWKvkHyLt3p71BCdcPMUcGqpY=; b=NkJUX+DpRmTtVe98xrfOTOsrIg5OBQSjGK88U+3i+ddcC6rxMMnR/A/9S8NHYhmbqi SwlP/RNznqxKrm74usirhRXAuGw9AGfqWNNW0xABWWoNvB1C4IP/Wxl+sQinFNWCtU7g Uu82D613zbEbneHv/xk5UB44af5WhHYDTPE29dz7NWQiPuN2Sw+QTXhzZmL00hHCC+BC 8ehpsIvqxLhjlmiQLpcjmT8wSKpsrTVz9KE27fi7yamHxMihWmiPERpncE0xJVBYXMkq NG+fhoewo8+toYN/2hyfNvbkkvvjedX9DQkKGiGe/c++0cS8sz3ETB6bi6J83sUkp4yc fDyQ==
X-Gm-Message-State: APt69E3can/dYrydDN8JJoQlgu44i2JrqRyNanuVd+JljO9kjaJ75UB7 O0CxBwr7nZPBl7ynJ8Fpc0A4n2jnVP0pbGChj/xbvw==
X-Google-Smtp-Source: AAOMgpeIvV86v7K/JyzXhUG1J3RsEUcwwRypl77+FxYXAlcMBOS3WNqfSmZpdfa2qzG6yDdaN7EKgWm2/J0Oc4D9vY4=
X-Received: by 2002:a25:adcb:: with SMTP id d11-v6mr13726300ybe.73.1531231746651; Tue, 10 Jul 2018 07:09:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a81:6b83:0:0:0:0:0 with HTTP; Tue, 10 Jul 2018 07:08:25 -0700 (PDT)
In-Reply-To: <CABcZeBP2tZRe96dj6BvCyHZkSyNh+RBt7H2dzO8vsXkQUb+inw@mail.gmail.com>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CABkgnnUhC5O-XuPnxzgt-_T4pzw0MiwP3GYXYp45xFso8R2osA@mail.gmail.com> <20180710041755.GD85096@straasha.imrryr.org> <3161014.mNqxEOqjoE@pintsize.usersys.redhat.com> <CABcZeBP2tZRe96dj6BvCyHZkSyNh+RBt7H2dzO8vsXkQUb+inw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 10 Jul 2018 07:08:25 -0700
Message-ID: <CABcZeBOFuQN3QoyuE93n-fi6+KO5E17Rayah62SkOQov4gp6gw@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000540dcf0570a5acd9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Zan1AxSZ6MFw_effIE03PxrB8HI>
Subject: Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 14:09:11 -0000

Foillowing up: of course this doesn't protect you from 1.2 -> 1.0 downgrade
unless you backport the mechanism to your 1.2 implementation, which I
expect many people will not do, despite the specs.

-Ekr


On Tue, Jul 10, 2018 at 7:03 AM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Tue, Jul 10, 2018 at 6:38 AM, Hubert Kario <hkario@redhat.com> wrote:
>
>> On Tuesday, 10 July 2018 06:17:56 CEST Viktor Dukhovni wrote:
>> > On Tue, Jul 10, 2018 at 08:56:14AM +1000, Martin Thomson wrote:
>> > > Is there any reason why we wouldn't also consider deprecating cipher
>> > > suites we don't like?  For instance, RFC 5246 mandates the
>> > > implementation of TLS_RSA_WITH_AES_128_CBC_SHA, which we can probably
>> > > agree isn't ideal for several reasons.
>> >
>> > Is the objection primarily to AES-128-CBC or to RSA key exchange?
>> > With EtM there's AFAIK/IMHO not much wrong with AES-128-CBC, it
>> > outperforms AES-256-CBC, and the various CBC issues are resolved
>> > via EtM.
>> >
>> > > The ECDHE suites with AES-GCM
>> > > are widely available, perhaps widely enough that we might consider a
>> > > stronger move and update 5246 to modern suites.
>> >
>> > More generally, as noted in RFC7435, you get more security by raising
>> > the ceiling than by raising the floor.  Breaking the ability to
>> > communicate with legacy systems may feel satisfying, but does not
>> > generally improve the security of the up-to-date systems, barring
>> > downgrade issues in the protocol.
>>
>> The github version of the document points out that the security of TLS
>> 1.2
>> downgrade protection to TLS 1.1 or TLS 1.0 depends on SHA-1.
>>
>
> Well, yes and no. If you allow static RSA, then yes.  If you require
> (EC)DHE, then the anti-downgrade measures in the TLS 1.3 random values are
> intended to protect against downgrade even if SHA-1 is compromised (because
> the randoms are signed).
>
> -Ekr
>
>
>> that is the downgrade issue in the protocol
>>
>> https://github.com/sftcd/tls-oldversions-diediedie/blob/
>> bd6bdc37ec258094f1e1010fba19e8763f2beaee/draft-moriarty-tls-oldversions-
>> diediedie.txt#L142-L145
>> --
>> Regards,
>> Hubert Kario
>> Senior Quality Engineer, QE BaseOS Security team
>> Web: www.cz.redhat.com
>> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>