Re: [TLS] PR for anti-downgrade mechanism

Martin Thomson <martin.thomson@gmail.com> Sat, 17 October 2015 19:10 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4684E1A6F9E for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 12:10:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OKuEMr9otCux for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 12:10:19 -0700 (PDT)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96D851A6FAA for <tls@ietf.org>; Sat, 17 Oct 2015 12:10:19 -0700 (PDT)
Received: by ykfy204 with SMTP id y204so112094042ykf.1 for <tls@ietf.org>; Sat, 17 Oct 2015 12:10:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=CKrqFwHgpbOzMNhAVAc/IqIXih2jYPUtjoxorQZjTfw=; b=f2vIjIkYp+MnHKOq/ECPRYy10PPSYq98XFUMUqAD0WJ2z4DjJyNdAZlSVJzyDZIUDe xmDyzeLOQxWsv3AcgI0e+SJCCRjOP8pC6O5bZSZbM3Omsnfwgp10opz8Xvjx6fZr0Xwa cKZPqSio2RnQrpIhHln3vUaEo2GByUZpr/jDpL4XZD8/ZfFxn3ASQ+J6NIQyhX462ARV OzbGKAxNAueEJhqToSz1AtZYcd9oL5/uHN9JNFCcuRVZmiRO0xKgxq895XGlDbKlwSAi mTPcc/t6sJYDkN2FzoFAQuyTyixqO12+U5dWQ8HKX3qCFrDSm00ovRM2beuSWLAiCdkY bLCQ==
MIME-Version: 1.0
X-Received: by 10.13.213.141 with SMTP id x135mr1560146ywd.43.1445109018881; Sat, 17 Oct 2015 12:10:18 -0700 (PDT)
Received: by 10.129.132.145 with HTTP; Sat, 17 Oct 2015 12:10:18 -0700 (PDT)
In-Reply-To: <CABcZeBMScyzd6+3aQc1+F+6gAnnJx16GpVqiojVkRPuTaj+Gbg@mail.gmail.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <CAFewVt6yin3NhkcLuJfXVy7RKuyPY+7+P4h1fKAyVtAZdpjBfQ@mail.gmail.com> <D22E3AD8-19A1-4CAF-987B-349CE6961284@gmail.com> <CAFewVt484VFa+bUPc41BXVhoYqx1qJdWR4z7c_xjx=Ff_6QZQw@mail.gmail.com> <CABkgnnVEUuWEEpqjRWm9=D7OkDuxvJj7pmX=8RMCU6T_qah5mw@mail.gmail.com> <CAFewVt6kPzMfjKb5deATw4funEa_=Z9G5U-6_QeX1f34abS55g@mail.gmail.com> <CABkgnnW1V6SbbFfjKekCTmWNK6gP1uH2rH4POSkwmycQwtPkoA@mail.gmail.com> <CAFewVt5qXaXGrMi8ids_3pfB7t=zdmmqRqe2N_GXjex_P=Qq1w@mail.gmail.com> <02BF1D46-DC94-4D4C-B0E6-5FE0E7D7F95B@gmail.com> <CABcZeBOzGhTjGo0xJVFCRCGAcw3mLXyUGBb0t1Hu9Rk6PBPd1g@mail.gmail.com> <20151017190036.GD15070@mournblade.imrryr.org> <CABcZeBMScyzd6+3aQc1+F+6gAnnJx16GpVqiojVkRPuTaj+Gbg@mail.gmail.com>
Date: Sat, 17 Oct 2015 12:10:18 -0700
Message-ID: <CABkgnnXjkky5CksdqR62ZRB4iQ9BKoibxXz3gMC+-hhvHKXFng@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/a-dPM9dNVrM28tOXXH1jRyww4EU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 19:10:21 -0000

On 17 October 2015 at 12:03, Eric Rescorla <ekr@rtfm.com> wrote:
>> Just a single
>> fixed patter signalling ">= 1.3" would then suffice.
>
>
> If you wanted to cover 1.2 -> 1.1, then you would want this.

The observation is still valuable in the sense that prohibiting values
> 1.3 would reduce the likelihood of a false positive by some
miniscule amount.  In other words, I agree with ekr here, though we
could cap the value to 1.3.

Maybe we could just define two values: one for TLS 1.3 (and greater,
presumably) and one for TLS 1.2.  I don't see any value in protecting
1.1 or 1.0 from downgrade any more given relative prevalence of those
protocols and their age.