Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Colm MacCárthaigh <colm@allcosts.net> Mon, 14 March 2016 18:40 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25CC512D71E for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 11:40:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RTSC6HeUBP1o for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 11:40:53 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 721E412D6C9 for <tls@ietf.org>; Mon, 14 Mar 2016 11:40:53 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id g3so179097168ywa.3 for <tls@ietf.org>; Mon, 14 Mar 2016 11:40:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=43j3Bz5FdnF2P9o++HMduYiwbgkbxGGYHk8ORMyK3UM=; b=m57ia8iKSqQ0B1xl4xptR3rpUEwMQge9NukjTGUmz1HD/VlGXpcRGBKnmcQRN0sB73 /uW5QfZ8l3dKlI86t8QvDdrCa21AhvF9/s93oxupnvbNSUTYomEnRb3ufrnIjKNWnwJE wcj9d5v4V452d0t3Eoq7kOUrmbM3fAHKlZFG2KHtYSV4s09xy3rRKjPQ3aNWStuucyTS 8+IbkjAvoUMNxrNmJYBdSQIDmCNWCMY7+yjKKiH+VUjMxGr07Mfd4oXyeeLc875qH6W3 Uj+swKN7BtruQZEF2na0JWK1bv4OsA3NPIvgJJ3bPbgoIQDZeKEinWDZmcMh9Ty2aYW4 keSw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=43j3Bz5FdnF2P9o++HMduYiwbgkbxGGYHk8ORMyK3UM=; b=e1NfLP72osTbI0mnPfopNvzOA84SoED8FvOWDE+vi6cXpfa6jjc24WVCrwt9wCc+O0 et4T8qwvEyjlWNBKqzwot01+jsweHk/AAPckasiU8QZ8fzngu7BWUOmLLf7Ud3LnQeRS eOt5Md/tb8HiZ77x5KlGKygVrmhVQkFCZRJqOPo4uE87OO5dwI0msIJyX1MFHboxKKag 3duvfVEZ0Wa3MUi9FTos5LHQENqMiMYuKZGknlOp9/N7yGbyyZzS3Y6X7OnwTwIP5lqR BX8xFdUghnxFMGviQ1KL7xl2RoJFF5Bn873b61GdzG9dpKCsqMslnseejyJvNXlDB/sR ClXQ==
X-Gm-Message-State: AD7BkJKymrzjs8JBhPh6aMF8nswZp8nbgYKX0l6H/A4Mt5aDV3e0xN+pFmoAkk8GVUsvcUHh1OI8QCQiQe5l4A==
MIME-Version: 1.0
X-Received: by 10.37.78.193 with SMTP id c184mr13525840ybb.155.1457980852697; Mon, 14 Mar 2016 11:40:52 -0700 (PDT)
Received: by 10.129.32.196 with HTTP; Mon, 14 Mar 2016 11:40:52 -0700 (PDT)
In-Reply-To: <974CF78E8475CD4CA398B1FCA21C8E99564F44DC@PRN-MBX01-4.TheFacebook.com>
References: <56E54B85.4050204@cs.tcd.ie> <8D7A1B2B-643E-46E6-A586-83ACDA8927EA@dukhovni.org> <974CF78E8475CD4CA398B1FCA21C8E99564F44A9@PRN-MBX01-4.TheFacebook.com> <CACsn0cmJmrjTX0TzR59zH9Un_nsW=+g3LOPDj13woLqHamD9Rg@mail.gmail.com> <974CF78E8475CD4CA398B1FCA21C8E99564F44DC@PRN-MBX01-4.TheFacebook.com>
Date: Mon, 14 Mar 2016 11:40:52 -0700
Message-ID: <CAAF6GDen=aGcDcgKOwpE6n+t-ZkhW-238sC3YoYEE_PcRLBMtQ@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Subodh Iyengar <subodh@fb.com>
Content-Type: multipart/alternative; boundary="001a11467ba6d0bec6052e069e64"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CJjpSvRXYVtMfXSkw1aAgOdFdyo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 18:40:55 -0000

On Mon, Mar 14, 2016 at 11:27 AM, Subodh Iyengar <subodh@fb.com> wrote:

> Currently the only way to express retry behavior in HTTP is by the method
> (i.e. whether it is idempotent or not), which as you pointed out may have
> unfortunate side effects, since it is not explicit. The proposal (at least
> one of them) is to add an explicit way to express retry safety in HTTP as
> an additional request property similar to method. This can be used by the
> agent (browser or http library) to decide whether or not to use 0-RTT for
> the http data. I'll link to it in this thread once it's posted.
>

Just on this; if you want to be sure of idempotency on the server side; the
best answer to is might be to intentionally send the data 2+ times at the
protocol level.  If the action really is idempotent, then the repeat will
be safe. Doing so as a matter of course builds up anti-bodies against any
nascent idempotency bugs.

Tackling it with new verbs and declarations is probably doomed to "I
thought it /was/ idempotent".

-- 
Colm