Re: [TLS] PR for anti-downgrade mechanism

Brian Smith <brian@briansmith.org> Fri, 16 October 2015 22:34 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 605E81A6FB9 for <tls@ietfa.amsl.com>; Fri, 16 Oct 2015 15:34:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ge00ILQ9MzLi for <tls@ietfa.amsl.com>; Fri, 16 Oct 2015 15:34:30 -0700 (PDT)
Received: from mail-ob0-f181.google.com (mail-ob0-f181.google.com [209.85.214.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD74E1A6FA0 for <tls@ietf.org>; Fri, 16 Oct 2015 15:34:29 -0700 (PDT)
Received: by obbda8 with SMTP id da8so101811296obb.1 for <tls@ietf.org>; Fri, 16 Oct 2015 15:34:29 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=A43psK8Nso2sK7mjnHpnKQ3ny74Atsm3m5GO+xhnY+8=; b=K2VtlIwD43Dz3jTIWGs64LvgSCDS157mZd56uQoY9YGvGT+6ECLn957ukjeph8CBqd 6VkXR1ztFjTddmqsg5/1s/OE9caoauUrWxVS3lX//GjjBVyOxncmKsqJZbHtmOHT/X6l uIeDIApqbhM6zH4XiT/RQdkyC7Grn7teAtCrRz0EhimyY/DluQ8kHR/3SldxUYcNVyxc 7EVBJjoCcf3SGOBW5CDBvpI06hVM75uUORyLaCusAxldugcndLoLyhBR5x+yK5Ydu4RK m53lqgxOuDTbvGK+uX3wGv/QPmuOPQGygkscubwhfaGZQtscs9UHVhRXSxBGcV4p7TUJ jN6w==
X-Gm-Message-State: ALoCoQkZboi7G5NbjcUjV7k4NobMchCZWo/WJa7ppHApkPTY9iWd5m4i81TCmMtHh0IlCWTC9cZW
MIME-Version: 1.0
X-Received: by 10.60.70.40 with SMTP id j8mr11163939oeu.78.1445034869095; Fri, 16 Oct 2015 15:34:29 -0700 (PDT)
Received: by 10.76.100.36 with HTTP; Fri, 16 Oct 2015 15:34:28 -0700 (PDT)
In-Reply-To: <CABkgnnW1V6SbbFfjKekCTmWNK6gP1uH2rH4POSkwmycQwtPkoA@mail.gmail.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <CAFewVt6yin3NhkcLuJfXVy7RKuyPY+7+P4h1fKAyVtAZdpjBfQ@mail.gmail.com> <D22E3AD8-19A1-4CAF-987B-349CE6961284@gmail.com> <CAFewVt484VFa+bUPc41BXVhoYqx1qJdWR4z7c_xjx=Ff_6QZQw@mail.gmail.com> <CABkgnnVEUuWEEpqjRWm9=D7OkDuxvJj7pmX=8RMCU6T_qah5mw@mail.gmail.com> <CAFewVt6kPzMfjKb5deATw4funEa_=Z9G5U-6_QeX1f34abS55g@mail.gmail.com> <CABkgnnW1V6SbbFfjKekCTmWNK6gP1uH2rH4POSkwmycQwtPkoA@mail.gmail.com>
Date: Fri, 16 Oct 2015 12:34:28 -1000
Message-ID: <CAFewVt5qXaXGrMi8ids_3pfB7t=zdmmqRqe2N_GXjex_P=Qq1w@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a11330ab40f9b9d0522406638"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iXfgzPn-jGlTyQCqBI1FQhuWV34>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Oct 2015 22:34:31 -0000

On Fri, Oct 16, 2015 at 12:12 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 16 October 2015 at 13:39, Brian Smith <brian@briansmith.org> wrote:
> > That would be especially true for an implementation that does False Start
> > for TLS 1.2.
>
> I don't see how false start plays into this.  We could have clients
> reject false start if they see this sentinel value.  But don't we want
> to just treat this as an attack and abort instead?
>

Yes. The client needs the sentinel to know to abort the connection, if its
willing to false start with TLS 1.2 when it also support TLS 1.3, right?

Cheers,
Brian
-- 
https://briansmith.org/