Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

Bodo Moeller <bmoeller@acm.org> Mon, 20 October 2014 23:48 UTC

Return-Path: <SRS0=BZpw=7L=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B5071ACF61 for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 16:48:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.938
X-Spam-Level:
X-Spam-Status: No, score=-0.938 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cp6GfDRdDE6x for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 16:48:23 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.130]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 320E81ACF60 for <tls@ietf.org>; Mon, 20 Oct 2014 16:48:23 -0700 (PDT)
Received: from mail-yh0-f52.google.com (mail-yh0-f52.google.com [209.85.213.52]) by mrelayeu.kundenserver.de (node=mreue001) with ESMTP (Nemesis) id 0MVV8g-1XdgaY24Z4-00Yjnt; Tue, 21 Oct 2014 01:48:20 +0200
Received: by mail-yh0-f52.google.com with SMTP id f10so162876yha.11 for <tls@ietf.org>; Mon, 20 Oct 2014 16:48:19 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.236.50.196 with SMTP id z44mr45113418yhb.18.1413848899392; Mon, 20 Oct 2014 16:48:19 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Mon, 20 Oct 2014 16:48:19 -0700 (PDT)
In-Reply-To: <53b46263e14c4148b779cb3e9c57d02c@BY2PR03MB554.namprd03.prod.outlook.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <543F9893.806@redhat.com> <543FA0A0.1030205@polarssl.org> <543FCAED.50502@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECECB4@USMBX1.msg.corp.akamai.com> <5440E005.6000607@redhat.com> <180027849.13041583.1413544466157.JavaMail.zimbra@redhat.com> <CADMpkcL2mntDd0dOruziqF0F=xURnqGgd_YkpF+ONzz8v-wQ9Q@mail.gmail.com> <1354095824.13104897.1413553221955.JavaMail.zimbra@redhat.com> <CADMpkcLRCsfQSr0=f97kXJw3RwHN5A79MYQ2j7XaxPxUy2MCLg@mail.gmail.com> <CABkgnnUBYtWUY-CZDDzFiDpMWYbca74o6kejh2Q3L+FHVaHoOA@mail.gmail.com> <d8ce6c7437404bcbbea3a17e5c0b1582@BL2PR03MB419.namprd03.prod.outlook.com> <CADMpkcK4wCkLMU_Ga2fX3CWxXyU+D1Qgg1s77ttVq6LTo50XxA@mail.gmail.com> <loom.20141018T210052-775@post.gmane.org> <cd39914207d247008c0d054e71206efc@BL2PR03MB419.namprd03.prod.outlook.com> <CADMpkc+cC6WGZ8J-=exsjBnPPtvm0gs5_VaaSzKmjqXZyJNmug@mail.gmail.com> <53b46263e14c4148b779cb3e9c57d02c@BY2PR03MB554.namprd03.prod.outlook.com>
Date: Tue, 21 Oct 2014 01:48:19 +0200
Message-ID: <CADMpkcKuv8L5JAPA6q5pS+c2VWco04R8k42=j4TZ6nb2x2Jo8A@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e01634d986a1ce90505e35934"
X-Provags-ID: V02:K0:CZdUppmdbCH9B4DVBy8nrfCBHrpRJBuCLtS7pQp/6y3 Da9DBbWWJ6LHLtF9cRvzOgMHpeD/P++H+EosDVJrnF2djGjq6g 4bpeFdEiSKjuK/hNdzQk0JxWoTYS6oGza+glsfIgaE7QPZ7mCt R4OwZDLAOZY8eagMRLLy0FOB4j/JJU5XLux8iJUB27ifMTecO+ MHodalZHaRtAuQb5nSyv4y8IVDY3GJWui4RGCQS81Om3QrknFG z2KOSf4cMKdQyNNCv91BVTtEh8FYkSpmmF92qxE7StZgkwtgK3 yhNvX2KTPFqS1BbXVgBOjmSKMH85G689uC/h6altNT5iv8OAl9 ESlLwwi6vb+/zcZ7YHu6d2izZ9LWZ5zIIgsN48e+jlZSM1NJXl 0QOMmhtMTfjZJTRMUy3y/1HKJW5EaESxMjNeS57vWzAROURHqZ l4r2V
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/pGDWRjHvvVeh6RezPXzaSU_Rg2I
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 23:48:24 -0000

Marsh Ray <maray@microsoft.com>:


> > You should be able to get away without the actual renegotiation_info
>
> > extension if you don't support renegotiation.
>


> The thing with the renegotiation attack is the client doesn’t know in
> advance that the server is renegotiating.
>
>
>
> If clients don’t send RI, the server can’t protect them from renegotiation
> attacks.
>

I know. What I meant is that expecting TLS_EMPTY_RENEGOTIATION_INFO_SCSV
would be sufficient if you don't do renegotiation. (The server still needs
to respond with an empty extension, but that's just a fixed string.)

Bodo