Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

"Salz, Rich" <rsalz@akamai.com> Sun, 13 March 2016 14:54 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D39A612D561 for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 07:54:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OfEe7DXMkE5r for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 07:54:26 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 4E75512D522 for <tls@ietf.org>; Sun, 13 Mar 2016 07:54:26 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 81E5916CEC8; Sun, 13 Mar 2016 14:54:25 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 6BB6516CEB2; Sun, 13 Mar 2016 14:54:25 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1457880865; bh=M1Vj+XdGdtAgTdo9OaMhivl9TVsRJoBqXScvw0GmSno=; l=568; h=From:To:CC:Date:References:In-Reply-To:From; b=NVmqA7O0b/ZJ6AHmdtUDh20Dkx77IlRJOMy2OnIJ5Ezw1sONl3LyzOrV8nu+muHCb CwncBLufmjjxoZ61aUD25c7O0m/dzlDYza2ZU6FRd6zeeUGCvzpXCyxX3g2L22u5Kv n/M12BN44XbSuGgXuV0crTT56n1RTsxchNDtbg6I=
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 52FC898082; Sun, 13 Mar 2016 14:54:25 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Sun, 13 Mar 2016 10:54:24 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Sun, 13 Mar 2016 10:54:24 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Thread-Topic: [TLS] analysis of wider impact of TLS1.3 replayabe data
Thread-Index: AQHRfRmCOC9+j35tnUyBsRmmKhu5h59XkzmAgAAUkgCAAALeAIAACvyA//+9NBCAAEXAgP//vTcw
Date: Sun, 13 Mar 2016 14:54:23 +0000
Message-ID: <49c325ba3c7c4077b087411bceca7c66@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <56E54B85.4050204@cs.tcd.ie> <CABcZeBNTEB4FxSN=rCZBE02UMn1kDRh83Qob5K2Yf9JTdCQP9A@mail.gmail.com> <56E5706C.4020804@cs.tcd.ie> <CABcZeBMmWG-+eN8W_0TqgtM53x8ZhK-=5TfqFpbJDx9dZGGUmw@mail.gmail.com> <56E57C0B.50802@cs.tcd.ie> <161d625768e74a519b5d820c674d00d9@usma1ex-dag1mb1.msg.corp.akamai.com> <833DCAA1-5730-4EDD-AC17-1FEFD580B922@gmail.com>
In-Reply-To: <833DCAA1-5730-4EDD-AC17-1FEFD580B922@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.34.46]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7FMq9B5ZenUdzWX8ELhGsGyd5UE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Mar 2016 14:54:28 -0000

> Is OpenSSL going to implement this? Are all the browsers?
> 
> (only the first one is directed specifically at you, Rich…)

I can answer the second question more easily :)  Yes the browsers will.

OpenSSL is unlikely to have TLS 1.3 before end of 2016 and I don't know what we'll do.  Right now we're finishing up our major 1.1 release, due in a month or so.  And then we'll figure out our 1.3 story.