Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Bodo Moeller <bmoeller@acm.org> Mon, 29 September 2014 20:06 UTC

Return-Path: <SRS0=HUAu=6W=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D36E81AC82C for <tls@ietfa.amsl.com>; Mon, 29 Sep 2014 13:06:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.714
X-Spam-Level:
X-Spam-Status: No, score=-1.714 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.786, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0HtvPlhcK9U6 for <tls@ietfa.amsl.com>; Mon, 29 Sep 2014 13:06:37 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.131]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E4A71ABD3C for <tls@ietf.org>; Mon, 29 Sep 2014 13:06:37 -0700 (PDT)
Received: from mail-yk0-f182.google.com (mail-yk0-f182.google.com [209.85.160.182]) by mrelayeu.kundenserver.de (node=mreue007) with ESMTP (Nemesis) id 0MdjxY-1Xtdqg3IXk-00PL6y; Mon, 29 Sep 2014 22:06:35 +0200
Received: by mail-yk0-f182.google.com with SMTP id 131so762092ykp.27 for <tls@ietf.org>; Mon, 29 Sep 2014 13:06:33 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.236.155.234 with SMTP id j70mr61782196yhk.74.1412021193615; Mon, 29 Sep 2014 13:06:33 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Mon, 29 Sep 2014 13:06:33 -0700 (PDT)
In-Reply-To: <20140929193306.3FAF71AE89@ld9781.wdf.sap.corp>
References: <CADMpkcLZa0P_Zd-MAhJnBsguX-AWSzSSKq0LR-6r+CpaS-X0mQ@mail.gmail.com> <20140929193306.3FAF71AE89@ld9781.wdf.sap.corp>
Date: Mon, 29 Sep 2014 22:06:33 +0200
Message-ID: <CADMpkcKNVVbdWOxvTiYPXyAE9-BeBBcJP-h8x9SxgFtftyehsQ@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="20cf302d4986a93138050439cd20"
X-Provags-ID: V02:K0:x+HFlAxOuCVjr13LF+NLRTZad6/sn+GjBRJBwyk+Cdi 9obIQnjzQlg5TUJEby6KVScf4TgCXtPHg9htHuUtaJE4yLC1Dg oLogLmjNVfyLo0fylxVsmjhVfz7RZ/nIqdqBDIflI9HoYRisro ADCBaSVDZJzz8vLXM+oLX32P3XisMBvA73/mjeFJVabaNhxL4f FSTDrT1zXz85ttoaWoVu3/fs2AdmIXsMcfw6ObcZL/hhIV05T4 zIIGOUZiT94QsZQXPKqhnG+5KW9YaXkW2DZdkogi7zUHBRGD7J FJpTwRqdaYsbPI/4Ml8/ieBM/8lDc58ghR2dTtsjOYTO3N4k/V xSiL8Yq65K/IYgUF9T4zyaPLos6Xh/WHO2ChnWENZrwctRUDdW 6LNPdQSkL/Mch7oraWW4hhIuRhkNmPuqnDhtTpGS92rE5KnilY zWm6A
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xFkJA8GA3Ri7AADXmSyfnAAbV5E
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Sep 2014 20:07:40 -0000

Martin Rex <mrex@sap.com>:

> Bodo Moeller wrote:
>


> > (As an aside, if latency is the utmost concern, you don't strictly have
> to
> > try protocol versions in sequence -- you could do multiple connections in
> > parallel.
>


> Ouch?
>
> When using (EC)DHE cipher suites, then is the costly operation for the
> server not already triggered by ClientHello?  I think it would be a bad
> idea
> for *good* clients to perform multiple parallel connections to a server
> that force the server through PK-crypto, because that hits the server
> hard and makes it much more difficult for the server to distinguish
> good and bad clients in order to perform self-defense when the server
> is suffering from high load.


That's a good point, so multiple parallel connections probably aren't a
useful suggestion. (At least with (EC)DHE enabled.)

Of course, since this is about fallback retries, it would only affect
version-intolerant servers; maybe we shouldn't have too much sympathy with
those :-)

Bodo