Re: [TLS] Downgrade SCSV info

Martin Thomson <martin.thomson@gmail.com> Tue, 11 November 2014 23:28 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D9601A6FD8 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 15:28:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bsDKEyu5iIAV for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 15:28:35 -0800 (PST)
Received: from mail-lb0-x236.google.com (mail-lb0-x236.google.com [IPv6:2a00:1450:4010:c04::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 414E11A1AAA for <tls@ietf.org>; Tue, 11 Nov 2014 15:28:29 -0800 (PST)
Received: by mail-lb0-f182.google.com with SMTP id f15so9374135lbj.27 for <tls@ietf.org>; Tue, 11 Nov 2014 15:28:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=xytX91rofNtJCVO5uoD7SLnJDEjEM+aop84c1prN5Mw=; b=kvxRWNnt4ZwfPaFag6DlE3jsirAG6EJ/IxLHgk/dehRW1RduMjOMXYhkHq2py47kEs UQKS3n+rMNzuA6/ktXatk6/u7sbm2gealWo3457gs0TSPKFDwjua94+RkHssz6lKUEdD 7mgZvvdbV0nwqir4sCGdzw4ZIdcWU2VdHglloqlEBsRkKHgLfEqPT4IXoAZZOwUaMrWx CJETVopMnGmZwljb61KX0pZbVTpltSJfg0sAsb1pRrfjppE4HDYty7jGKPIsNK6N2Hm4 /uuZQx922wCkitMmJV8zny/IafKGhYBivXtEIdwDn9zkZ5b0ehTuXRyhB6kE3GGOkFLu 1cZg==
MIME-Version: 1.0
X-Received: by 10.152.28.6 with SMTP id x6mr4094074lag.12.1415748507662; Tue, 11 Nov 2014 15:28:27 -0800 (PST)
Received: by 10.25.215.33 with HTTP; Tue, 11 Nov 2014 15:28:27 -0800 (PST)
In-Reply-To: <CADMpkcKiCAzdOpTuMvW8EXh=7-bS5KrXigZ4Vq_CFJNQGKDekg@mail.gmail.com>
References: <CABkgnnU=NM0pK1O7KdEa9T4nEo8qE3D2K4JPKSt8ShWU72DrVw@mail.gmail.com> <CADMpkcKiCAzdOpTuMvW8EXh=7-bS5KrXigZ4Vq_CFJNQGKDekg@mail.gmail.com>
Date: Tue, 11 Nov 2014 15:28:27 -0800
Message-ID: <CABkgnnWbX01G0ft9uJ-=q7zFjVq0HGCqA543EK4K_f6DjHQi5g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/nW3iWW2xYvJC5XDqWAf9PCYXsgM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Downgrade SCSV info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 23:28:38 -0000

On 11 November 2014 14:10, Bodo Moeller <bmoeller@acm.org> wrote:
> TLS 1.0 with TLS_FALLBACK_SCSV?

I don't believe so.

>> It is my opinion that this is not that large a risk.  We are highly
>> likely - in my opinion, and based on the numbers we have - to have few
>> TLS 1.1 servers that are both intolerant to the TLS 1.2 handshake AND
>> implement the downgrade SCSV.
>
> Right, although it couldn't hurt for the client to try TLS 1.1 next in case
> it sees an inappropriate_fallback alert. (Then in the end you have
> essentially the same outcome as if trying the protocols in decreasing order,
> in the presence of an active attacker forcing you to downgrade.)

The 1.1 handshake would need the SCSV.