Re: [TLS] One approach to rollback protection

Yoav Nir <ynir@checkpoint.com> Tue, 27 September 2011 08:23 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06F1721F8C67 for <tls@ietfa.amsl.com>; Tue, 27 Sep 2011 01:23:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.41
X-Spam-Level:
X-Spam-Status: No, score=-10.41 tagged_above=-999 required=5 tests=[AWL=0.189, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wBd0JOgAi-SP for <tls@ietfa.amsl.com>; Tue, 27 Sep 2011 01:23:23 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 15A5021F8C60 for <tls@ietf.org>; Tue, 27 Sep 2011 01:23:22 -0700 (PDT)
X-CheckPoint: {4E8195A8-3-1B221DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id p8R8Q3M7016692; Tue, 27 Sep 2011 11:26:03 +0300
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Tue, 27 Sep 2011 11:26:03 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Marsh Ray <marsh@extendedsubset.com>, "mrex@sap.com" <mrex@sap.com>
Date: Tue, 27 Sep 2011 11:26:04 +0300
Thread-Topic: [TLS] One approach to rollback protection
Thread-Index: Acx87xhMYuDzidUXRPOz04Sp7bF7GA==
Message-ID: <CAA762C7.6D18%ynir@checkpoint.com>
In-Reply-To: <4E81293A.4000402@extendedsubset.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.13.0.110805
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] One approach to rollback protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Sep 2011 08:23:24 -0000

On 9/27/11 4:39 AM, "Marsh Ray" <marsh@extendedsubset.com> wrote:

>
>I agree that the current semantics are starting to feel a bit silly.
>Support for TLS 1.2 also implies a willingness to speak SSLv3?
>Are we expecting to continue this forever?

You don't have to speak SSLv3, but current semantics do say that you
advertise a range.  Yes, you are supposed to support the version in the
record header, the version in the ClientHello, and everything in between,
so you could probably do TLS 1.0 - TLS 1.2, and still interoperate with
most of the servers in the world. You could also do 1.1-1.2, but then
you're limited to an Internet with about 360 servers.