Re: [TLS] PR for anti-downgrade mechanism

Dave Garrett <davemgarrett@gmail.com> Fri, 09 October 2015 20:16 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0586C1B2D04 for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:16:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X4npimV6yGkz for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:15:56 -0700 (PDT)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 980A21B2D03 for <tls@ietf.org>; Fri, 9 Oct 2015 13:15:56 -0700 (PDT)
Received: by qkap81 with SMTP id p81so37567713qka.2 for <tls@ietf.org>; Fri, 09 Oct 2015 13:15:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-type:content-transfer-encoding:message-id; bh=CNaHy34PjtKeaD1F0OE46mwpb45TlFjlG/ZOJPERA4Y=; b=YOYwzjuXLKt+cAc8ZyeuwSDS2Ro9fLJewEyjdv1c5XWF1/k/0gGnbG/Ks0llq50pZ1 Rvy2g7vOJxYdMQd3DYpt8xu+Mz/XPvYg3qQmOHOQ1+wU0zT6RjfYmwIBPok+shdorFzb GZrvDET9kytF+ej1Y/GgmRPrx7e7o7wSePdwgulqXknarE7jHaLeAvKhxFzNLvdjDfNv DyQc9m0o/ZzLUBd7LmzS8m/t5QnV6R8CEePKGm3LNbtRS50GreLVxQLliR3JmoGUrote rVQETdvBvbcv0WNXEoiDQplSg/6e+DbOtcyudIPpRf7prUbav+wN4dIawqTi0DnoCW8J PqFw==
X-Received: by 10.55.52.210 with SMTP id b201mr17329697qka.37.1444421755743; Fri, 09 Oct 2015 13:15:55 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id w3sm1378826qha.0.2015.10.09.13.15.55 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 09 Oct 2015 13:15:55 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Eric Rescorla <ekr@rtfm.com>
Date: Fri, 09 Oct 2015 16:15:54 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com>
In-Reply-To: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201510091615.54305.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/kOcqtMPAP2oJZwKcpPbcfCn4kEM>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 20:16:00 -0000

On Friday, October 09, 2015 08:23:30 am Eric Rescorla wrote:
>   https://github.com/tlswg/tls13-spec/pull/284
> 
> The idea is that if a TLS 1.3 server receives a TLS 1.2 or below
> ClientHello, it sets the top N bits of the ServerRandom to be a
> specific fixed value.
[...]
> I've written this up with 48 bits and a specific fixed value (03 04 03
> 04 03 04) but that's just a strawman and we can bikeshed on that if
> people think this is a good idea.

I support this, though I would like to know why 6 bytes was chosen instead of just 4. I don't object; I would just like to know the reasoning here.


Dave