Re: [TLS] One approach to rollback protection

Badra <badra@isima.fr> Tue, 27 September 2011 15:37 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E44A21F8B33 for <tls@ietfa.amsl.com>; Tue, 27 Sep 2011 08:37:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.976
X-Spam-Level:
X-Spam-Status: No, score=-2.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gHDqCJzzMUum for <tls@ietfa.amsl.com>; Tue, 27 Sep 2011 08:37:37 -0700 (PDT)
Received: from mail-vx0-f172.google.com (mail-vx0-f172.google.com [209.85.220.172]) by ietfa.amsl.com (Postfix) with ESMTP id CF4E621F8B32 for <tls@ietf.org>; Tue, 27 Sep 2011 08:37:36 -0700 (PDT)
Received: by vcbfo11 with SMTP id fo11so5393617vcb.31 for <tls@ietf.org>; Tue, 27 Sep 2011 08:40:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=XKB9TEeQ2VbyVA2XWjtBrBcRERXjuhI3y127YyBbI+k=; b=oUfALxMmkQsNcPXkaoBRvE/sQCfP14jYDk9VGIUdI3sqQZ5PLzjDt9clw9DTLoIlu3 W/67YHipIt9ZXPFipsKhVnS8/7fMUHNPeb90D2ogg+LqLjKgqgB0I3rO42PlRY6cUxmL h4nOhIworj6hi8eUxr35rPDFnM1+ImIbzmjNM=
MIME-Version: 1.0
Received: by 10.220.189.137 with SMTP id de9mr2089439vcb.171.1317138020182; Tue, 27 Sep 2011 08:40:20 -0700 (PDT)
Sender: mbadra@gmail.com
Received: by 10.220.176.198 with HTTP; Tue, 27 Sep 2011 08:40:20 -0700 (PDT)
In-Reply-To: <CABcZeBNFtVBh7a=j4LE73Q0c-W8KGe4aKNBVZam1qOZr=aRaRQ@mail.gmail.com>
References: <CABcZeBNFtVBh7a=j4LE73Q0c-W8KGe4aKNBVZam1qOZr=aRaRQ@mail.gmail.com>
Date: Tue, 27 Sep 2011 17:40:20 +0200
X-Google-Sender-Auth: kiTM8Ud_wsAMwoHSBE5Z0YfiVPU
Message-ID: <CAOhHAXxbEKVv9TMu=xkMkJiSSfKHEc+jfVcy_PG5AaEZMiHGzA@mail.gmail.com>
From: Badra <badra@isima.fr>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="90e6ba53aa32d02b5204adee17c8"
Cc: tls@ietf.org
Subject: Re: [TLS] One approach to rollback protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Sep 2011 15:37:37 -0000

Hi,

do the current TLS servers parse all the cipher suites received in the
ClientHello?

Best regards
Badra

On Tue, Sep 27, 2011 at 1:44 AM, Eric Rescorla <ekr@rtfm.com> wrote:

> I've been doing some thinking about how to prevent rollback to
> TLS 1.0/SSLv3 from TLS 1.1-capable agents.
>
> Since there's very little deployment of TLS 1.1+, basically anything
> we do now will roll out more or less in parallel with TLS 1.1 deployment,
> as long as it's backward compatible.The obvious technique here is to
> stuff the relevant indicator in the cipher suites list, since we know that
> servers ignore unknown entries there.
>
> I've taken an initial crack at a draft for this:
>
> http://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-version-cs.txt
>
> -Ekr
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>