Re: [TLS] PR for anti-downgrade mechanism

"Yngve N. Pettersen" <yngve@spec-work.net> Fri, 09 October 2015 13:02 UTC

Return-Path: <yngve@spec-work.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 087EC1B3C6F for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 06:02:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.799
X-Spam-Level:
X-Spam-Status: No, score=0.799 tagged_above=-999 required=5 tests=[BAYES_50=0.8, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v32B1RWzNUZZ for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 06:02:26 -0700 (PDT)
Received: from smtp.domeneshop.no (smtp.domeneshop.no [IPv6:2a01:5b40:0:252::55]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 31FA41B3C70 for <tls@ietf.org>; Fri, 9 Oct 2015 06:02:26 -0700 (PDT)
Received: from [31.209.137.142] (port=64369 helo=lessa) by smtp.domeneshop.no with esmtpsa (TLS1.2:DHE_RSA_AES_256_CBC_SHA256:256) (Exim 4.80) (envelope-from <yngve@spec-work.net>) id 1ZkXJX-0008Mq-Vv for tls@ietf.org; Fri, 09 Oct 2015 15:02:24 +0200
Content-Type: text/plain; charset="iso-8859-15"; format="flowed"; delsp="yes"
To: tls@ietf.org
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <B6621FBD-8C45-43CC-96BB-FD71F279E339@gmail.com>
Date: Fri, 09 Oct 2015 13:02:20 -0000
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: "Yngve N. Pettersen" <yngve@spec-work.net>
Message-ID: <op.x58o56lr3dfyax@lessa>
In-Reply-To: <B6621FBD-8C45-43CC-96BB-FD71F279E339@gmail.com>
User-Agent: Opera Mail/12.16 (Win32)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rr73tV4gjZ6yJ70JbnU5t-7Y3js>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 13:02:29 -0000

On Fri, 09 Oct 2015 12:48:38 -0000, Karthikeyan Bhargavan  
<karthik.bhargavan@gmail.com> wrote:

> - We note that RSA ciphersuites already provide a version downgrade  
> mitigation,
>   although it has itself caused many headaches due to bleichenbacher  
> attacks.
>   But if a server implements good side-channel resistance to  
> bleichenbacher attacks,
>   TLS 1.3 can be protected from downgrades to both RSA and (EC)DHE  
> ciphersuites in
>   older protocol versions.

For reference, the version field in the TLS premaster secret is not  
checked by many servers, IIRC some of them have large market shares.

-- 
Sincerely,
Yngve N. Pettersen