Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Ryan Hamilton <rch@google.com> Mon, 14 March 2016 19:23 UTC

Return-Path: <rch@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FB8E12D74D for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 12:23:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id imvPuDraTzEC for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 12:23:28 -0700 (PDT)
Received: from mail-wm0-x235.google.com (mail-wm0-x235.google.com [IPv6:2a00:1450:400c:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D04712D742 for <tls@ietf.org>; Mon, 14 Mar 2016 12:23:27 -0700 (PDT)
Received: by mail-wm0-x235.google.com with SMTP id l68so115901543wml.0 for <tls@ietf.org>; Mon, 14 Mar 2016 12:23:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=PLYZdariZz0S2H0qMP6JyNlfeehuHG3qTN2eBzTOjJM=; b=lsikwT/vFGsnwgQg5RR36XtUsqigh/7RYaxlz9lN6kFF7Hz0EvcMM4RHBMzALgI0qW d8sFvVVHhiLst75lDV6D27E5gXGoJMOJzmxwljQWI7PIChDjn8dfHCVBv1X36GcxVEGJ 0l8dPcWOEpIoYt3xu5A/UO/wMqOWMJyBcL6Mu/RCjviqNkvu5/IuCHMqDT0+d2Xu23Db orjjgfdqzg6BqkMo+JmAmrGnecjqwg8D5W1YiCk8wco8JzchgM/6TCuGbqujUhKni13j xnQcewDlyQYNB8dMUsIGw+S3Uucdg8xQjP+0u+cJ9PH7VN08mkMJdFpsoBd1izoCccds IEjg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=PLYZdariZz0S2H0qMP6JyNlfeehuHG3qTN2eBzTOjJM=; b=Xci0S0gN1gUQkqzoHazRQDfa+Sz6WYOyCRjiyVLo4XHj6B58PQrI9I5efgkA9O1c5L jri/mqk4FZEu0rB7mDXMyPq1RCp5s188pH6c2jWt4VyANqpFmahCvDAvHdAakOaFp//s PcGF2aIm7bOltUvWAt/13hOm7kufHHwmoeTKK7+NCMvJ3h34gCIx0vC1zyEy0+enoWAM Lbh7uN33pamNjGebvO9hbqvbKcDF01rNqxr+JcG5OV796ld3VMV955g6Kp3SetVVWQh9 ca3uJtWzDZ57ISnVWtDCTiIEcjqPX20/M+MbflJ0zvCmjoRlFyMm3HRRPOTjkU3SzZ1J diuw==
X-Gm-Message-State: AD7BkJLFgY2h0dvony5OPtbOwVlUtm7k0R4u5sBb7C5up1/3GqO9lJhfTbYTyhIoX4AeP91x8J/rS4jEhIhYyjKm
MIME-Version: 1.0
X-Received: by 10.194.116.9 with SMTP id js9mr30419298wjb.112.1457983405790; Mon, 14 Mar 2016 12:23:25 -0700 (PDT)
Received: by 10.28.30.75 with HTTP; Mon, 14 Mar 2016 12:23:25 -0700 (PDT)
In-Reply-To: <m2egbcq3f0.fsf@localhost.localdomain>
References: <56E54B85.4050204@cs.tcd.ie> <8D7A1B2B-643E-46E6-A586-83ACDA8927EA@dukhovni.org> <974CF78E8475CD4CA398B1FCA21C8E99564F44A9@PRN-MBX01-4.TheFacebook.com> <CAAF6GDdc8JxH1Utms2ms6YFm7p+2SGqCChgfVd6-6m2So2_TSQ@mail.gmail.com> <m2egbcq3f0.fsf@localhost.localdomain>
Date: Mon, 14 Mar 2016 12:23:25 -0700
Message-ID: <CAJ_4DfQJGCptCP3T-JZma5JKoeHjgJqux6Z-qCLEeQN0tbd79w@mail.gmail.com>
From: Ryan Hamilton <rch@google.com>
To: Geoffrey Keating <geoffk@geoffk.org>
Content-Type: multipart/alternative; boundary="001a1130d218fdfb10052e0736a9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EoYwXlRLZxhEsGyW_t8ZktyYTgg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 19:23:30 -0000

On Mon, Mar 14, 2016 at 12:12 PM, Geoffrey Keating <geoffk@geoffk.org>
wrote:

> So, I don't think HTTP is generally safe against attacker-forced
> replay, and would suggest great caution in allowing it.
>

It's worth keeping in mind this recent paper about Replay attacks against
HTTPS <http://blog.valverde.me/2015/12/07/bad-life-advice/#.VucOsJMrIxN>.
TL;DR: Attackers can already force a browser to replay requests basically
at will. ​As a result, it's not clear that 0-RTT replay makes this
situation worse.