Re: [TLS] Cipher suite values to indicate TLS capability

Chris Richardson <chris@randomnonce.org> Thu, 07 June 2012 22:34 UTC

Return-Path: <chris@randomnonce.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98CE911E80AE for <tls@ietfa.amsl.com>; Thu, 7 Jun 2012 15:34:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ACIww7kpfHFt for <tls@ietfa.amsl.com>; Thu, 7 Jun 2012 15:34:55 -0700 (PDT)
Received: from mail-ob0-f172.google.com (mail-ob0-f172.google.com [209.85.214.172]) by ietfa.amsl.com (Postfix) with ESMTP id F33D321F84CD for <tls@ietf.org>; Thu, 7 Jun 2012 15:34:54 -0700 (PDT)
Received: by obbeh20 with SMTP id eh20so1807418obb.31 for <tls@ietf.org>; Thu, 07 Jun 2012 15:34:54 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-originating-ip:in-reply-to:references:date :message-id:subject:from:to:cc:content-type:x-gm-message-state; bh=EbYnBrMfej9UNByXpYU/HuO9tRMMt7+GRSHAczFwrZI=; b=DbjaMhUdVvp55zkZticrQwjiCJepjrEWsQluBXIeIvO8ocfxukwR/JvyTBIBz9Eozn LgO9DmcvvGeRSlr+1LQBlFzZD3nXwOxio2I4J/kMqQptmdedgDsm5e8vBTK6BSUShY+l /wEYkPDZ5jV8PgkWsBICNJ3F5yPqqIZ0mrHHc8nJo4OpxLGPCnpAWYQiVXyxJJuaffSh 4BZBqKAL96Y3gS6xqqQqqNtTHl9EgQCeADxSWMdGj4n8GGdbeDyJswlqmDfQCfMtGBVy /dcos8RE98nsrPlco9WWYON8Rm6JJk/yjmtL/JiMwHB106H83Ze6V3PX4VCUk9qIdyxq 4eBg==
MIME-Version: 1.0
Received: by 10.60.32.113 with SMTP id h17mr3905678oei.40.1339108494488; Thu, 07 Jun 2012 15:34:54 -0700 (PDT)
Received: by 10.76.87.33 with HTTP; Thu, 7 Jun 2012 15:34:54 -0700 (PDT)
X-Originating-IP: [98.117.34.27]
In-Reply-To: <002AA72F-D47E-4C7C-930C-D78A0E48D059@checkpoint.com>
References: <CAL9PXLwdQctUub5oPx0tepsfveDo0bNKGBUaUBBFeq4u4D0BbA@mail.gmail.com> <CADKevbAnT7AVn_cN+7WcBLfK8G4vkKns3GqQP1QQQ__96SD_6A@mail.gmail.com> <002AA72F-D47E-4C7C-930C-D78A0E48D059@checkpoint.com>
Date: Thu, 07 Jun 2012 18:34:54 -0400
Message-ID: <CADKevbBxUGwRtLs=u-pmOHtQ9HP4ERvxpvKJE4BOecLrm8it2g@mail.gmail.com>
From: Chris Richardson <chris@randomnonce.org>
To: Yoav Nir <ynir@checkpoint.com>
Content-Type: text/plain; charset="ISO-8859-1"
X-Gm-Message-State: ALoCoQmZOPSa3Zuktf4VLY9Qie0FLOZLmfP1LBCJnHNFfYGmJ6A0L8ABRvjv+ZG/VdmQ+heeTr+c
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Cipher suite values to indicate TLS capability
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jun 2012 22:34:55 -0000

(replying to the entire list this time...)

As a server, I could:
1: Support TLSv1 and SSLv3, and not support the SCSV
2: Support TLSv1 and SSLv3, and support the SCSV
3: Support TLSv1 but not SSLv3, and the SCSV is irrelevant.

With (1), I'm willing to support SSLv3 for anyone.
With (2), I'm wiling to support SSLv3, but only for clients who aren't
TLSv1 capable.
With (3), I'm unwilling to support SSLv3 for anyone.

Behind the SCSV is the suggestion is that SSLv3 should be considered
harmful.  If SSLv3 is harmful, then why only reject it for
TLSv1-capable clients?  Why not reject it for everyone?

(One benefit of the SCSV that I can see is that a downgrade-to-SSLv3
attack can be detected, which would be an indication that SSLv3 should
be considered harmful, even if we don't know why.)

On Wed, Jun 6, 2012 at 1:17 AM, Yoav Nir <ynir@checkpoint.com> wrote:
>
> On Jun 6, 2012, at 4:11 AM, Chris Richardson wrote:
>
>> On Tue, Jun 5, 2012 at 4:39 PM, Adam Langley <agl@google.com> wrote:
>>> However, with the downgrade to SSLv3 we loose an important security
>>> feature: ECDHE.
>> ...
>>> So I'd like to introduce TLS_CAPABLE_SCSV (0x00fe) in SSLv3
>>> handshakes. TLS_EMPTY_RENEGOTIATION_INFO_SCSV has shown that we can
>>> deploy new ciphersuites for SSLv3 and the semantics of
>>> TLS_CAPABLE_SCSV would be that servers would reject any SSLv3
>>> handshakes that included this ciphersuite with a fatal error.
>>
>> Thinking through various scenarios... if I'm a TLS-capable server that
>> does not support foward-secure cipher suites, what reason would I have
>> any reason to reject an SSLv3 hello containing the TLS_CAPABLE_SCSV?
>
> Because the client says it supports TLS, but is connecting using SSLv3. That is evidence of a downgrade attack. Regardless of what benefit the attacker intends to get from downgrading the connection to SSLv3, it should be aborted.