Re: [TLS] PR for anti-downgrade mechanism

"Short, Todd" <tshort@akamai.com> Fri, 09 October 2015 13:23 UTC

Return-Path: <tshort@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D277C1B3DB4 for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 06:23:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uo6YZrE9bF21 for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 06:23:20 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 34B691B3DB1 for <tls@ietf.org>; Fri, 9 Oct 2015 06:23:20 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 793A5496C32; Fri, 9 Oct 2015 13:23:19 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 593F3496C1E; Fri, 9 Oct 2015 13:23:19 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1444396999; bh=6vl09cbTeM2Z9DMeL1XqralLHx3qz94V7flC1XHlBUI=; l=6801; h=From:To:CC:Date:References:In-Reply-To:From; b=IwV98fD0iNNIaSyBjjFSjccmrQCFNEBRoFhaVTxfykbHdwMZsePIh9H7f3rHDpMTD dllQwQ2m+fBO0Z/ytNHzfHosY/oxOj/j56cXf0idRymOT44j6y7Js4Xw6MPg1VV6+E d12e1XrTr5vN1/VpgyozcqbA8jPgvNWakYWLntqk=
Received: from email.msg.corp.akamai.com (ustx2ex-cas5.msg.corp.akamai.com [172.27.25.34]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 55E0B98087; Fri, 9 Oct 2015 13:23:19 +0000 (GMT)
Received: from USTX2EX-DAG1MB5.msg.corp.akamai.com (172.27.27.105) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.27.105) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 9 Oct 2015 08:23:19 -0500
Received: from USTX2EX-DAG1MB5.msg.corp.akamai.com ([172.27.27.105]) by ustx2ex-dag1mb5.msg.corp.akamai.com ([172.27.27.105]) with mapi id 15.00.1076.000; Fri, 9 Oct 2015 08:23:18 -0500
From: "Short, Todd" <tshort@akamai.com>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Thread-Topic: [TLS] PR for anti-downgrade mechanism
Thread-Index: AQHRAo1rIYkWu6+Z9kuHrxSDHQfmD55jcFkAgAAJroA=
Date: Fri, 09 Oct 2015 13:23:18 +0000
Message-ID: <ADFC607B-D2B4-4BFB-A8FB-A10F1DC2B21C@akamai.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <B6621FBD-8C45-43CC-96BB-FD71F279E339@gmail.com>
In-Reply-To: <B6621FBD-8C45-43CC-96BB-FD71F279E339@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.47.110]
Content-Type: multipart/alternative; boundary="_000_ADFC607BD2B44BFBA8FBA10F1DC2B21Cakamaicom_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mxgeS3FIDsDtNzQCst-xL6XxxD4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 13:23:23 -0000


On Oct 9, 2015, at 8:48 AM, Karthikeyan Bhargavan <karthik.bhargavan@gmail.com<mailto:karthik.bhargavan@gmail.com>> wrote:

- There is a 1/(2^N) chance that valid connections to TLS 1.2 servers will be dropped by
   TLS 1.3 clients, because of this proposal. This only happens for servers that do not
   use the unix timestamp (the current timestamp is greater than 0304xxxx).
   Still, we need to carefully choose N so that this risk of connection dropping is acceptable.

I’m thinking this chance can be reduced to 0.
Wouldn’t a TLSv1.3 client be able to recognize that it’s connecting to a TLSv1.2 server, and not parse the first N bits of the server random?

--
-Todd Short
// tshort@akamai.com<mailto:tshort@akamai.com>
// "One if by land, two if by sea, three if by the Internet."