Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 15 March 2016 07:55 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25DE112D940 for <tls@ietfa.amsl.com>; Tue, 15 Mar 2016 00:55:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E0is4QVk68yj for <tls@ietfa.amsl.com>; Tue, 15 Mar 2016 00:55:07 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0D8812D7FC for <tls@ietf.org>; Tue, 15 Mar 2016 00:55:07 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id B7BC7284D9C; Tue, 15 Mar 2016 07:55:06 +0000 (UTC)
Date: Tue, 15 Mar 2016 07:55:06 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20160315075506.GG6602@mournblade.imrryr.org>
References: <56E54B85.4050204@cs.tcd.ie> <CAAF6GDc7mz6u_fu=k4LSqF+5fA-mkTbq0_AZ419WgVruk=BA7Q@mail.gmail.com> <CAH9QtQGti4SdCx2Cd73Moh+0qsx3utvc6trNYCib=BgyLiX=Nw@mail.gmail.com> <201603141525.29198.davemgarrett@gmail.com> <CABcZeBP0SNp_5ahB66iS4P_6z8Zsm0MxZ5sR3kzJHnjXBAE9VQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBP0SNp_5ahB66iS4P_6z8Zsm0MxZ5sR3kzJHnjXBAE9VQ@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3QDt7hL2Fznjz1A_5rh97HSKxLs>
Subject: Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Mar 2016 07:55:09 -0000

On Mon, Mar 14, 2016 at 12:32:51PM -0700, Eric Rescorla wrote:

> As far as I can tell, there's no protocol difference between "stateful" and
> "stateless" resumption.
> You use the same techniques (a replay cache) and the question is merely
> whether the server
> actually maintains one.

Experience with "replay caches" in Kerberos shows that they don't
work in the vast majority of cases.  Protocols need to be safe
without replay caches.

-- 
	Viktor.