Re: [TLS] Security review of TLS1.3 0-RTT

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 02 May 2017 23:52 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BFA3126DED for <tls@ietfa.amsl.com>; Tue, 2 May 2017 16:52:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.302
X-Spam-Level:
X-Spam-Status: No, score=-2.302 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YgGhTp4gXBvN for <tls@ietfa.amsl.com>; Tue, 2 May 2017 16:52:09 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A12C3129486 for <tls@ietf.org>; Tue, 2 May 2017 16:49:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1493768995; x=1525304995; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=rKUyFPVfxGyO5oe+jTjrpg+bzP9zVHR/7mc5pFB02Ac=; b=Qxu8Pb7FGv7UCXCnuPWMpGpuCfFnpSwu5pzmwGCTktoZys/zdQfHdiWD gWHSMHkQEz56ksT0vB8yaSNOhOl4pxe1Zmq0rFFiYrWGKiHjBtGtoJgkU 2ISkSaFW71NuJHTzeioxjFNM06q2m+thyYOyp9dyVE8hxLgXZL2h6FhqS q3Kus7o56BjsvGtxh/5htmUt4EJWWkZj4ov/se8L7OxEcKlE3iLNkI2Jh 25mtXSNFe4fRniQOhYii5HQSidmrNMGqPVFgnpYO5bNjR53LHx/38CFbF zl4Lnj2VKCblCoCdYUpy4+k3WnkIvMlfapNqhE0KBfsF5L5J6TmO1KzEx Q==;
X-IronPort-AV: E=Sophos;i="5.38,281,1491220800"; d="scan'208";a="152519370"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.9 - Outgoing - Outgoing
Received: from uxcn13-tdc-e.uoa.auckland.ac.nz ([10.6.3.9]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 May 2017 11:49:32 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 3 May 2017 11:49:31 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::6929:c5b:e4d6:fd92]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::6929:c5b:e4d6:fd92%14]) with mapi id 15.00.1263.000; Wed, 3 May 2017 11:49:31 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Benjamin Kaduk <bkaduk@akamai.com>, Nico Williams <nico@cryptonector.com>
CC: TLS WG <tls@ietf.org>
Thread-Topic: [TLS] Security review of TLS1.3 0-RTT
Thread-Index: AQHSw1NPTAGYfwrCc0yRmMInbVKyjKHghKSAgAABiQCAAAKfgIAAA3MAgAAEtgCAAAIuAIAABAyAgAEfkNM=
Date: Tue, 02 May 2017 23:49:31 +0000
Message-ID: <1493768953994.69753@cs.auckland.ac.nz>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <20170502173905.GC10188@localhost> <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com> <20170502180049.GE10188@localhost> <CAAF6GDecd=x-Ob_eO1vSWr6cb6jAeyHBx7zf6cpX=GfxBosfLQ@mail.gmail.com> <20170502182529.GG10188@localhost>, <d325ae84-ad24-859d-50a7-825dbabe3b24@akamai.com>
In-Reply-To: <d325ae84-ad24-859d-50a7-825dbabe3b24@akamai.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3mzB7qjZt0fOcIHfSJ9ttctVUgU>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 23:52:11 -0000

Benjamin Kaduk <bkaduk@akamai.com> writes:

>I thought TLS clients were supposed to have even worse clocks (in terms of
>absolute time) than Kerberos clients.

Many of the devices I work with don't have clocks (at best they have non-
persistent monotonic counters), so I guess that's true in some sense...

Peter.