Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Thu, 04 May 2017 01:41 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A67B12953F for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:41:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7dZMP92Rwnhq for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:41:08 -0700 (PDT)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F2B1129530 for <tls@ietf.org>; Wed, 3 May 2017 18:41:07 -0700 (PDT)
Received: by mail-yw0-x233.google.com with SMTP id k11so100308ywb.1 for <tls@ietf.org>; Wed, 03 May 2017 18:41:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=hEbV45wtjVSY9Q2kJEpUGljnEK5tLZh+L0hmnc4ntPI=; b=zzKEGYVYRrnrIjb0LbSR8YfG8G+pZwI9tbPtmNzEllGlPont/qa0D+j3udvaTp/3y7 yNBxtBoUIYUpcaxs2lgQ91R1wHg7szrbGu483iDV1qqCP6VajXJHCUN6ZqyFXuSyG8It 9Z9SWNViCBT9yrQsOpMfR45N2jTgrad21KX1qtdC/eaOYds6jJOw3h8RF+GzBUU2SHOf oNf53rbk4ZoWeCF/WJhUof6zqgcLSwuAwuOY8qaG7fip8Q/XUHhEJohkYQbXvUe08w/g hh7+jG5O4/Te2s9v86pg3/oUyDNWWDEdJ4UQpyF5qLFFFH7yFwCQ867WU29OXzHoY7pJ Bxjw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=hEbV45wtjVSY9Q2kJEpUGljnEK5tLZh+L0hmnc4ntPI=; b=YNDUPG0Q1SaF0DoKb7CjrEhTB9ZM6zPWBKTDeATczipG/Fuc1OVHIYNy89VlFKYsAv S8eB8X6bunoaNK0PxSq7eKjm3R1nc1ceVP9T6r0wQ9Df02D/HcjeroX8Al8sXqXWgK+K o+pbzxG/TlFUXuxuCqvd0iinACmU77elTib6E0K7gL/GvO6TfE1ChT2YICqUw2Gt5r6c Z83FrvzEb1iyJw1izq2LOcLWpltYj0YnwA2X6yWffbPhXRSENZO+6mW8kiCKbPvZn3/q rECwZZOpaYjez5oB002n3VJkDd/0J4vGMcERqJFMpW/UvlYipnyA2XAFwUQ3ob6LzyY4 vpmA==
X-Gm-Message-State: AN3rC/5V792ViHMOHWzgem1dN0LytvtYxH8NsOBKnFTiyg3AQcBs/zu+ Lh8FBcmJZMP7mjyUx1ktS6kOiH4lcQ==
X-Received: by 10.129.105.198 with SMTP id e189mr31851804ywc.296.1493862066704; Wed, 03 May 2017 18:41:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Wed, 3 May 2017 18:41:05 -0700 (PDT)
In-Reply-To: <CACsn0c=Q94c=Bk-P=FEZOmR6v1odcKfoq3Q89qADjuv1KH4ysg@mail.gmail.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <cb518e35-c214-d11d-a068-c454b2e7ea6a@gmx.net> <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com> <CABkgnnUwTe627vY=hoLTRv1qmFQLf8ba64X8xHwYdtw7WYn5jw@mail.gmail.com> <CACsn0c=Q94c=Bk-P=FEZOmR6v1odcKfoq3Q89qADjuv1KH4ysg@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Wed, 03 May 2017 18:41:05 -0700
Message-ID: <CAAF6GDdGHvV-qNDRwQgWOzGyP+ggGy3TcwU7ca0MoCkOv7CDfQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: Martin Thomson <martin.thomson@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11471256d49be0054ea8ddac"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0vsoq8_XRGiO3gXFQwtuEVHvii0>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 01:41:09 -0000

On Wed, May 3, 2017 at 6:11 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>
> Historically TLS protected against replay attacks. Now it doesn't. An
> application that relies on this property which TLS used to guarantee
> is now broken. Clearly we could have provided it, we just chose not
> to.
>

And that choice is insecure. If it's to be kept, I'd suggest renaming the
protocol.

-- 
Colm