Re: [TLS] PR for anti-downgrade mechanism

Eric Rescorla <ekr@rtfm.com> Sat, 17 October 2015 22:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23CAB1B2C9E for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 15:10:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6KtPwD65qM8u for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 15:10:41 -0700 (PDT)
Received: from mail-yk0-f176.google.com (mail-yk0-f176.google.com [209.85.160.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50D221B2C97 for <tls@ietf.org>; Sat, 17 Oct 2015 15:10:41 -0700 (PDT)
Received: by ykdz2 with SMTP id z2so28929290ykd.3 for <tls@ietf.org>; Sat, 17 Oct 2015 15:10:40 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:content-type; bh=p8YNrKbvh3DzHSuwqyseGDnE3fBOOZhSc75nxLiQgq0=; b=lgdqnnPoWxVNei+KX3Tmrl8XX3YuNl0Nk5M+BN8/sPgHXJR2BSax3c3Tu22lU+5m79 zt/RQtDMeKoQaIgPzKC78sJFI/9JKaYj94ONa+ZI6sI6vBg2wKzszh58uh5TEdnh0oU+ Rp8OgeKUnwzCwdQFK0AkgAMd272h0ZBL0POd3Wc+uq4BF9dpvJp/clsBLjv5CySeVuaK Y33j6YWoA36FuNxpGHvNIAK9r6o8SllhzSzSTa+mvih0bzDlRcylavqauCrxQryvA0EK wIRv1+Z5B/7cReolQBdYLf5rJLRGJG0Y4Ar7YfH9ATWf7RdKYdx2llzg6c1QctabefAI AN4A==
X-Gm-Message-State: ALoCoQmPGU7ztIzCb32Ul8G0Wm31tVRCR7TBsy0iQAeb2IAQiRXXS1a354nhBDWOWdgm7N1aV/R0
X-Received: by 10.129.70.197 with SMTP id t188mr15004106ywa.292.1445119840625; Sat, 17 Oct 2015 15:10:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.114.85 with HTTP; Sat, 17 Oct 2015 15:10:01 -0700 (PDT)
In-Reply-To: <20151017220548.GF15070@mournblade.imrryr.org>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510171708.16547.davemgarrett@gmail.com> <CABcZeBOzJkdjC-NnjPcHtoU_6rmEMPqj4Y7xKuA=CHZLT9r49w@mail.gmail.com> <201510171734.26589.davemgarrett@gmail.com> <CABcZeBNFvUN6KOpzGO5_tPU9dqbJ8q=k_CaqmkjeCR_hS2RCOg@mail.gmail.com> <20151017220548.GF15070@mournblade.imrryr.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 17 Oct 2015 15:10:01 -0700
Message-ID: <CABcZeBPhmq+0k8gVs9FcZ6T-_SehqrWkL0BzkB5z8=DgXy1Saw@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114d70eec25bc80522542ed5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cYs3AuPM90CmimVvBSLbQe8W3RI>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 22:10:43 -0000

On Sat, Oct 17, 2015 at 3:05 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Sat, Oct 17, 2015 at 02:53:57PM -0700, Eric Rescorla wrote:
>
> > > It also has a slightly better collision risk, though it's already down
> > > quite low
> >
> > Given that the TCP checksum has a false negative rate far higher than
> > 2^{-56} and
> > any TCP errors cause TLS handshake failures, this doesn't seem like much
> of
> > an argument.
>
> This argument is not complete.  The false negative rate from TCP
> is not by itself sufficient to determine the observed error rate.
> One needs to combine that with the undetected error rate from
> underlying network to obtain the frequency of TCP errors that
> percolate up to the TLS layer.
>

A bit old but see:
http://www.ir.bbn.com/documents/articles/crc-sigcomm00.pdf

"After an analysis we conclude that the checksum will fail to detect
errors for roughly 1 in 16 million to 10 billion packets".

-Ekr



> The question is not so much whether 48, 56 or 64 bits is the right
> amount of protection against random false positives, though if 64
> bits is way overkill and the original 48 is more than enough, we
> could look more closely at that.  Rather, I think the question is
> whether this work-around should be as simple as possible, or should
> be a more feature-full new sub-protocol.  I'm in the keep it simple
> camp (if we should do this at all).