Re: [TLS] Security review of TLS1.3 0-RTT

Martin Thomson <martin.thomson@gmail.com> Wed, 03 May 2017 22:56 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE6C9126D74 for <tls@ietfa.amsl.com>; Wed, 3 May 2017 15:56:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.801
X-Spam-Level:
X-Spam-Status: No, score=-0.801 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3MljCQLe_PTR for <tls@ietfa.amsl.com>; Wed, 3 May 2017 15:56:08 -0700 (PDT)
Received: from mail-lf0-x235.google.com (mail-lf0-x235.google.com [IPv6:2a00:1450:4010:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 35FD612426E for <tls@ietf.org>; Wed, 3 May 2017 15:56:08 -0700 (PDT)
Received: by mail-lf0-x235.google.com with SMTP id j1so1011752lfh.2 for <tls@ietf.org>; Wed, 03 May 2017 15:56:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=DROH3iM9RTP92NFo52nQTWpZscqQdDXIdLr67mgRLiw=; b=LLv3W6NLQh5daxZXCGdXgnWcqrfreJji9FwAHjERRpUSpq+AL9SUecRIcqDJ9FYiG/ XYKLewwOTwk7993IoC7H/NTSmy2filPW9qjyCBQIMXpL7gOyTFI2jGV0SExB0woJFrKO 8NoqYQLnweWc/VHvxjhogMCfQmRIlghJlvJf/MdKMPZTh3234h9tMp9ifYbVofmZfHqo UphVeGcAxhoIDcXjWSIIR749OSowK1Z1R/DeqiKQNEB1QCM6KW0TBcsVnEtqkHePwLbd 5W4tNtqFR6mFEmimmktfi3gfYjHahbiXwTJn02g1W6LF5pO9pRydu9yRC7XA5r8JNv7m JKPQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=DROH3iM9RTP92NFo52nQTWpZscqQdDXIdLr67mgRLiw=; b=XzPuU1IL5gOCw53aQsqt/9Ubf4ebB4h6E5uE3F0ACFwS0575VyMn2o28m6unuZ5ZJB q6XJnWOO8EONMwQjl819mb1k8MPWiHyrqB2VAWd0iTYQVp9u2V8NpuTIBtMgLr20Tuzx WH3Ydysvre0AifwcKkxL79hgtJoI/bnjN5Tk3oMIcugDOfWkvOYRasD+55hdErd6yPC1 dWakeizH8AXGXR7lD3sFVfdTmGgy/OMWzUjGDa3sqs9uiP8ckPEdA5PUM84AEgbWn9VY ZooiOFenRVdKMrvFnX0E2l9y+A3BhzhqBOVPl6ayWdCGgEbvUYDiMqaZnZLIITEqzljs iGJA==
X-Gm-Message-State: AN3rC/4wR+8uep7V+2gPgDGM7iVopFDMgVu04Yzs9rztVO9xW+GdwdfP VDBsdCIk4tG0nOs4SCxYONCJoUIBTvM9
X-Received: by 10.46.0.23 with SMTP id 23mr12605853lja.33.1493852166562; Wed, 03 May 2017 15:56:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.83.2 with HTTP; Wed, 3 May 2017 15:56:05 -0700 (PDT)
In-Reply-To: <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <cb518e35-c214-d11d-a068-c454b2e7ea6a@gmx.net> <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 04 May 2017 08:56:05 +1000
Message-ID: <CABkgnnUwTe627vY=hoLTRv1qmFQLf8ba64X8xHwYdtw7WYn5jw@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Cc: Hannes Tschofenig <hannes.tschofenig@gmx.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BlaeLyfh-w1F-7oF2NMrbwUMx7o>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 May 2017 22:56:10 -0000

On 3 May 2017 at 22:45, Colm MacCárthaigh <colm@allcosts.net> wrote:
> This is easy to say; the TLS layer is the right place. It is not practical
> for applications to defend themselves, especially from timing attacks.

If you care about these attacks as much as it appears, then you can't
reasonably take this position.  We've historically done a lot to
secure applications at a single point, and we're almost at the end of
what we can reasonably do for them at this layer.  We need to think
more hollistically and acknowledge that applications need to take some
responsibility for their own security.