Re: [TLS] Cipher suite values to indicate TLS capability

Chris Richardson <chris@randomnonce.org> Wed, 06 June 2012 01:11 UTC

Return-Path: <chris@randomnonce.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74E7311E80AC for <tls@ietfa.amsl.com>; Tue, 5 Jun 2012 18:11:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZzKNWpoZZMRK for <tls@ietfa.amsl.com>; Tue, 5 Jun 2012 18:11:24 -0700 (PDT)
Received: from mail-ob0-f172.google.com (mail-ob0-f172.google.com [209.85.214.172]) by ietfa.amsl.com (Postfix) with ESMTP id BC9A611E80AB for <tls@ietf.org>; Tue, 5 Jun 2012 18:11:22 -0700 (PDT)
Received: by obbeh20 with SMTP id eh20so1275721obb.31 for <tls@ietf.org>; Tue, 05 Jun 2012 18:11:22 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-originating-ip:in-reply-to:references:date :message-id:subject:from:to:cc:content-type:x-gm-message-state; bh=orcOVj74UPS/DdYF5aRq7aZSD+UDjqflASm5Fv5PTts=; b=HmdEUnGVJlNuKI+8YE1vo6q+wWjseuPrZWX4glxqDl6AFzce9Ymcf1sCX3KllCx3yP /SkptHpOzK3+d/aF99VKmd911hBumKOn49mHQqhaA9nd9vNXayb1IyeNGHfkT3alIGDO r5xG6iAknqtBl7DZMsU1RXOiWLJJ8YGHUyd1H40ceZFtkpR45KakxYJVGGqV0wIQspZE gGTw7Nv0zNuq9SSCviMyO2GDKe4UaHTmplOysxWid1+tC7bROuTwGniPC7by8YXe7FiY qYyYuL2wM0jJh6jixBvqJnK/euOxVkEUhnVRql1mbeNJjKiZ0Qt75FLfY+R0/ae5j1U6 K+3Q==
MIME-Version: 1.0
Received: by 10.60.20.70 with SMTP id l6mr18918991oee.38.1338945082341; Tue, 05 Jun 2012 18:11:22 -0700 (PDT)
Received: by 10.76.87.33 with HTTP; Tue, 5 Jun 2012 18:11:22 -0700 (PDT)
X-Originating-IP: [98.117.34.27]
In-Reply-To: <CAL9PXLwdQctUub5oPx0tepsfveDo0bNKGBUaUBBFeq4u4D0BbA@mail.gmail.com>
References: <CAL9PXLwdQctUub5oPx0tepsfveDo0bNKGBUaUBBFeq4u4D0BbA@mail.gmail.com>
Date: Tue, 05 Jun 2012 21:11:22 -0400
Message-ID: <CADKevbAnT7AVn_cN+7WcBLfK8G4vkKns3GqQP1QQQ__96SD_6A@mail.gmail.com>
From: Chris Richardson <chris@randomnonce.org>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="ISO-8859-1"
X-Gm-Message-State: ALoCoQmdaWWoTDSD37tJmZyHPqViwS8jTSnkznLDLM7Iei4Uk1g389M4j4wmV2jE3cPD7i/KMONG
Cc: tls@ietf.org
Subject: Re: [TLS] Cipher suite values to indicate TLS capability
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Jun 2012 01:11:36 -0000

On Tue, Jun 5, 2012 at 4:39 PM, Adam Langley <agl@google.com> wrote:
> However, with the downgrade to SSLv3 we loose an important security
> feature: ECDHE.
...
> So I'd like to introduce TLS_CAPABLE_SCSV (0x00fe) in SSLv3
> handshakes. TLS_EMPTY_RENEGOTIATION_INFO_SCSV has shown that we can
> deploy new ciphersuites for SSLv3 and the semantics of
> TLS_CAPABLE_SCSV would be that servers would reject any SSLv3
> handshakes that included this ciphersuite with a fatal error.

Thinking through various scenarios... if I'm a TLS-capable server that
does not support foward-secure cipher suites, what reason would I have
any reason to reject an SSLv3 hello containing the TLS_CAPABLE_SCSV?

 -- Chris