Re: [TLS] PR for anti-downgrade mechanism

Dave Garrett <davemgarrett@gmail.com> Fri, 09 October 2015 20:49 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E830A1ACC8B for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:49:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P4kGGh_623me for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:49:48 -0700 (PDT)
Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9996C1ACC88 for <tls@ietf.org>; Fri, 9 Oct 2015 13:49:48 -0700 (PDT)
Received: by qkht68 with SMTP id t68so37814213qkh.3 for <tls@ietf.org>; Fri, 09 Oct 2015 13:49:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=DjgEMBL33HvE25U2uFkRpmQBOUSzLZG8ilz0KtpUjIk=; b=p8Ph+6MzpjEBFT2XTkddE/y78AetHOtakoiSGq42oo5qimoHEpJoSNb4GT5sBipnhI E1uPZSOWGmN+oO3MMzNB2wO+rRsLhWeSQMfxA8ISfRbSqs1ABmX7aAY/KAXlInx1jBkW Jo2EhXSk48IyLFlfUQNwwO95lGUcuv9pC10eRJYt5DagUwBGNl5gScZY4yeLwSQERCCg vr45yEeojyqGNPbHfr4vku9OyEMefaD0wqOep4rdtfSV8hFEV6QOKu5ipWBX3ZuYvuRq 6aXek9jbGJLjbyCqxYxS3jPgNAEIXBwyKYdUL6VNklMaxq+he3BgIz9g3bxYlHAwFMk8 ntBg==
X-Received: by 10.55.198.217 with SMTP id s86mr17749822qkl.75.1444423787667; Fri, 09 Oct 2015 13:49:47 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id 65sm1419122qha.41.2015.10.09.13.49.47 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 09 Oct 2015 13:49:47 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Eric Rescorla <ekr@rtfm.com>
Date: Fri, 09 Oct 2015 16:49:45 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <CABcZeBOtp4VLEcAWjBFoXcWJ6f=6vWyvc-MF82R5Ly_f+JrqVw@mail.gmail.com> <20151009203759.GU15070@mournblade.imrryr.org>
In-Reply-To: <20151009203759.GU15070@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201510091649.46056.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/k6IcK178DVvcmvGxnwQFq7s3GMk>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 20:49:50 -0000

On Friday, October 09, 2015 04:38:00 pm Viktor Dukhovni wrote:
> So even 2^{-48} is perhaps not quite low enough.

Going to a full 64-bit looks like a good idea to me. The loss of those 4 bytes of entropy for old versions isn't likely to matter at all, though, please correct me if someone thinks otherwise.

On a related note, I think it might be a good idea to add a note somewhere stating that TLS 1.3 now only uses the hello random values indirectly, but they're still used via the session hash.

On a tangential note, if anyone sees the need to increase the entropy introduced in the hellos, a supplemental random extension sent by both endpoints would be trivial to create with the current design. (questioning the size of the randoms here is an explicit question in the current TLS WG charter, as is the topic of additional downgrade mechanisms)


Dave