Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Colm MacCárthaigh <colm@allcosts.net> Mon, 14 March 2016 20:49 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F14112D4FF for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 13:49:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2w8yTwHWWiEw for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 13:49:57 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7799912D521 for <tls@ietf.org>; Mon, 14 Mar 2016 13:49:57 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id d65so183606883ywb.0 for <tls@ietf.org>; Mon, 14 Mar 2016 13:49:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=4sPYFyjbiWlyPIbVG9aOnZyTgToKJXm/UfmbwCVEEE0=; b=dsGPYftrGoj/Z+hU9zkpt1lsQ5GLnUdbhg4brpU9OR+ZMESgBOMQbT+pT8qBvQwunA icpgRyVJYre/D0Fg9DWqDx3pRr1M6trRYlyrWJ5dkwNSCtlggAX9Y9aH/hLIN/MsEwNC 82ufTAFGOWWPMz950PJeDYDcXEte6n98IGumUxdJIOrW8K4QXtti9Hi2GB7ZZ5WA8B9/ lVPAwoc+7ryR0LRSJDiFMHauIPLl0ItiOgFDJsuRONXivWm76kebOKv3k+6EM3BxEs7P b1Hidiknoy/Dovq7eXQa7gFIieWbbjVzCwNmaJc3PuDTIdoSPVvGVxhodJXwOP8e5UGF CMRQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=4sPYFyjbiWlyPIbVG9aOnZyTgToKJXm/UfmbwCVEEE0=; b=FxBvuueUrS8bJkivGsCVfzAOpbETlQMMVIJ9qg23962COad3BU8zq6qbLBHq9Pxdrt aU2kI59FTcfwqloC/5I0IWNGpg/tdm5boB9xKFlqY9nKz4tpm/7d1OztFXs09M1x9yXn upI8p415alR168vp1eyfRmP6i44odWf4ot6A4YbzvQgsdoxmSvPmC/GhA3oKc+MgUKvu bJxVqjDvaxyQk9v7PKt5nnJSjItunwJhkZ+sR1HgvO997VPGAF3zueFiHF/YiUKch1GK EZ6ETRxVeCFdWejXCzVm8eEl5pSD3cK6rXj68W5SYAlq+5M2siKTNOiQxdIl3J/r0VC0 QgGA==
X-Gm-Message-State: AD7BkJJFoRUj5P/ln46+ctrLOzUD7r3Czp4mTAPLBS3EppwYY3DCf86EvJKMk4dPVSJwX/xsw/d91iqeJINCqw==
MIME-Version: 1.0
X-Received: by 10.37.13.146 with SMTP id 140mr6216537ybn.159.1457988596652; Mon, 14 Mar 2016 13:49:56 -0700 (PDT)
Received: by 10.129.32.196 with HTTP; Mon, 14 Mar 2016 13:49:56 -0700 (PDT)
In-Reply-To: <CAJ_4DfT5wu7MHi07WGCXoLZOZC6o2VP4ueydgBSR4Bv4kSZnRg@mail.gmail.com>
References: <56E54B85.4050204@cs.tcd.ie> <8D7A1B2B-643E-46E6-A586-83ACDA8927EA@dukhovni.org> <974CF78E8475CD4CA398B1FCA21C8E99564F44A9@PRN-MBX01-4.TheFacebook.com> <CAAF6GDdc8JxH1Utms2ms6YFm7p+2SGqCChgfVd6-6m2So2_TSQ@mail.gmail.com> <m2egbcq3f0.fsf@localhost.localdomain> <CAJ_4DfQJGCptCP3T-JZma5JKoeHjgJqux6Z-qCLEeQN0tbd79w@mail.gmail.com> <94ce05b82d47420b9acddb24b6bc2503@usma1ex-dag1mb1.msg.corp.akamai.com> <CAJ_4DfT5wu7MHi07WGCXoLZOZC6o2VP4ueydgBSR4Bv4kSZnRg@mail.gmail.com>
Date: Mon, 14 Mar 2016 13:49:56 -0700
Message-ID: <CAAF6GDe9+B2OE4HYYYmNrgNajyP1RJ=u7Ovg_j6b=OL4_NZpZw@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Ryan Hamilton <rch@google.com>
Content-Type: multipart/alternative; boundary="001a11c0417c6414d8052e086cbc"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9HNHzxHTmIr9Putf-fypT3o_Dv4>
Cc: Geoffrey Keating <geoffk@geoffk.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 20:49:59 -0000

On Mon, Mar 14, 2016 at 1:47 PM, Ryan Hamilton <rch@google.com> wrote:

> On Mon, Mar 14, 2016 at 12:25 PM, Salz, Rich <rsalz@akamai.com> wrote:
>
>> > It's worth keeping in mind this recent paper about Replay attacks
>> against HTTPS. TL;DR: Attackers can already force a browser to replay
>> requests basically at will. ​As a result, it's not clear that 0-RTT replay
>> makes this situation worse.
>>
>> TLS is more than just browsers, which is what started this thread I think
>>
>
> I was responding to a comment about HTTP, though :> I agree that the
> implications of 0-RTT for other applications will be different.​
>

HTTP is much more than browsers;  there's a lot of non-browser APIs built
on top of it (aka web services and micro services). Across many vendors,
these APIs are commonly not replay safe; or they are safe within the
confines a small number of retries, but not a large unbounded number.

-- 
Colm