Re: [TLS] An SCSV to stop TLS fallback.

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Fri, 06 December 2013 18:45 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C86EA1AE111 for <tls@ietfa.amsl.com>; Fri, 6 Dec 2013 10:45:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1q6pw1YrKe2F for <tls@ietfa.amsl.com>; Fri, 6 Dec 2013 10:45:41 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id CC60A1AE087 for <tls@ietf.org>; Fri, 6 Dec 2013 10:45:41 -0800 (PST)
Received: from [192.168.23.229] (dsl254-070-154.nyc1.dsl.speakeasy.net [216.254.70.154]) by che.mayfirst.org (Postfix) with ESMTPSA id 7941BF984 for <tls@ietf.org>; Fri, 6 Dec 2013 13:45:36 -0500 (EST)
Message-ID: <52A21B4B.2000301@fifthhorseman.net>
Date: Fri, 06 Dec 2013 13:45:31 -0500
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.0
MIME-Version: 1.0
To: IETF TLS WG <tls@ietf.org>
References: <20131206182527.98EA51AB3C@ld9781.wdf.sap.corp>
In-Reply-To: <20131206182527.98EA51AB3C@ld9781.wdf.sap.corp>
X-Enigmail-Version: 1.6
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="FNVI5LqWPlJAchxpwU9IP9eUCRq0gUDHf"
Subject: Re: [TLS] An SCSV to stop TLS fallback.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Dec 2013 18:45:44 -0000

On 12/06/2013 01:25 PM, Martin Rex wrote:
> So the use of the TLS_FALLBACK_SCSV will either *NOT* affect the rest
> of the TLS protocol not at all, or cause a fatal handshake failure.
> And very few, if any at all, of the situations where the handshake fails,
> will be instances of an active attack.

This is probably also true of X.509 certificate validation failure as
well, since there are more self-signed or expired certificates in active
use than there are active MITM attackers.  Are you suggesting that TLS
would be better off not checking certificate validity?

> And it remains extremely
> questionable, when the handshake would succeed, that the attacker
> will gain anything at all.

What the attacker can gain presumably depends on what features the
client is willing to sacrifice during fallback.  Presumably, the client
gives up specific features of the newer versions: e.g. AEAD, when
falling back below TLS 1.2, or possibly all TLS extensions for fallback
all the way to SSLv3 (to accomodate old extension-intolerant SSLv3 servers).

It looks like you're saying that none of these more modern features are
useful tools in defending against an active attacker.  Do you really
think that?

	--dkg