Re: [TLS] PR for anti-downgrade mechanism

Dave Garrett <davemgarrett@gmail.com> Fri, 09 October 2015 20:14 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B8651A8826 for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:14:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b8mbV2tOehn7 for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:14:14 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37BBD1B2CED for <tls@ietf.org>; Fri, 9 Oct 2015 13:14:08 -0700 (PDT)
Received: by qkht68 with SMTP id t68so37418181qkh.3 for <tls@ietf.org>; Fri, 09 Oct 2015 13:14:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-type:content-transfer-encoding:message-id; bh=JTUbVJ5dDte9W2AmqI/6KpY6FDnabB1O07ISEzG942I=; b=rz0A3kBhmrr86OidTB/jJVFCiMa9UWLjTkgiPTUjmB8zy27AIFLOspln57XWMNHyL7 FMIz6XAxOo4DhCtpL3WywB5NgBJPMaXvW8zljJEWobjCMvzr+GqGpB2Wf3s2bjItr4/9 /64h50uc/axm4Bo/Gn+8B83Zg0NZB4bpBY0KSAUeSruyx/n5r4/vu1UKx4ln6GUO0K4W O0pMr42FNDx7qb0rqrUfBI1uZnC9jtlWIhKzWjoz4uFpN2zxVLwimqY5KAIzik/gJSZA MglYQZ0H4ORTnbrk0OqwuNbqhgx1eiDq9gJopOCVNNBJ6VnXZZuZ9iXa9xGRTSbcntBA OCRA==
X-Received: by 10.55.42.141 with SMTP id q13mr17509873qkq.13.1444421647422; Fri, 09 Oct 2015 13:14:07 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id l91sm1362360qkh.46.2015.10.09.13.14.06 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 09 Oct 2015 13:14:07 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Viktor Dukhovni <ietf-dane@dukhovni.org>
Date: Fri, 09 Oct 2015 16:14:05 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <20151009164902.GQ15070@mournblade.imrryr.org>
In-Reply-To: <20151009164902.GQ15070@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201510091614.06047.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/f43fnJZXZ_0DtQfCkfwVZZkPJoo>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 20:14:16 -0000

On Friday, October 09, 2015 12:49:02 pm Viktor Dukhovni wrote:
> I think this is "too clever" (a "hack" not a design) and offers

Every fix to an issue in this 20 year old protocol will be a hack.

> incomplete protection (does nothing to protect RSA key transport).

Better than none, for a very low cost.

> So I do not support adoption of this proposal.
> 
> If new attacks against TLS 1.0--1.2 emerge that enable MITM via
> version downgrade combined with use of weaker algorithms, then
> we'll just have to prohibit those weaker algorithms in TLS 1.3
> servers (and possibly also clients).

Those changes are harder to make than they should be, unless we want to do that now.


Dave