Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Colm MacCárthaigh <colm@allcosts.net> Mon, 14 March 2016 18:57 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 541E612DC85 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 11:57:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id otTAqS1HED-p for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 11:57:16 -0700 (PDT)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BE7512DC81 for <tls@ietf.org>; Mon, 14 Mar 2016 11:57:10 -0700 (PDT)
Received: by mail-yw0-x233.google.com with SMTP id h129so179804866ywb.1 for <tls@ietf.org>; Mon, 14 Mar 2016 11:57:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=BrC1LvuUDuWNk1ka1X7i4+buGEJIpqQOBmwKlIFs6EU=; b=xlnbrNgk9bJ11N74i9lupFE3DJfpSiy6DL6e7NR1YhNqqmxiMjtbCWIEGWMPZ3tRks mkDzuGoZigEN9d/yR88LGrVdRewUYc2Qjl/QtmKs5Kwm5McxrFhtH5VFqFc6IfjGp8ji 900w7Wox+29O9xxYLsjqPi2Xv2cN96yS46LPrGvQhNejPOZuG65KCI3EFvjbm/pw7+bt n+Y7wk6woQhJiKNpjFHnjFOhZ2t2P7x287w3cQE+mLgdJGnfBFzRqYcsp5MqJEZ96Ka4 SjvKdS2ueyPoFSedIpI1YVh9YMb4boMqYfKMgMGcrWEmGUVk/aU9dfZhLNspPpACJ3Mh aQug==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=BrC1LvuUDuWNk1ka1X7i4+buGEJIpqQOBmwKlIFs6EU=; b=ZcyGEc/e9iZw4vUGqRGppZ5++lBnpv6oN2gKmmq2TGmzwfdzcfkS5KhwyBicyUcQGn G/0lnBVLm8SnVyp5VoaLtNiX/Vi64xRv1naruTn9RzGZ/+3MzMoyytF8mECwSoau2RQR yGnIIJQX1SRaqggZ2VBbrL39X4KvUYyhfHu8g9eUcKOJnw2i16rfT4d3OJDuf1Cz1okM tvge9Ll9EUh0t7xmpm9i4GmvKiNoQS/5KQN8FkUvSvvz+pm1ZE+0QMegW0ocI3RnY6jp jm93yyyOs7L2gPU/Fz7vEncf19SAygZKbS5wQVpOqx73U4hSd+IWDgAlVzoKXWd6katk 6qtw==
X-Gm-Message-State: AD7BkJI7PvZeiHQ9KG20ZMx6w6hY39JjSDois0Q/Bb+Cx/9JiYj2OAAmvrkegKDBo3f8yOcpZRcCb7nWnncuiQ==
MIME-Version: 1.0
X-Received: by 10.13.212.202 with SMTP id w193mr11649470ywd.175.1457981829725; Mon, 14 Mar 2016 11:57:09 -0700 (PDT)
Received: by 10.129.32.196 with HTTP; Mon, 14 Mar 2016 11:57:09 -0700 (PDT)
In-Reply-To: <20160314184153.GA14692@LK-Perkele-V2.elisa-laajakaista.fi>
References: <56E54B85.4050204@cs.tcd.ie> <CAAF6GDeOFNgNt_+O=gkBedqP55qdnOpKKQ9-HOQ6i7fYpLanqw@mail.gmail.com> <CABcZeBP+1vmfNmmAr1+CcXUkNA0yS6CGa7La7ekQgtyFkiFtSQ@mail.gmail.com> <CAAF6GDfcrZyeLo_n9LEPHzXTPSXv8iRWBiNebARYYAKp9CfQmQ@mail.gmail.com> <20160314184153.GA14692@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Mon, 14 Mar 2016 11:57:09 -0700
Message-ID: <CAAF6GDcLuDy+QEWXw8s=oCipKqoi7s=i52BfXH7G=ir7Z4gYaA@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114fa17c0cf4e4052e06d921"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GSVWLsZBAEhuzzkmDA2ZgLwHOVA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 18:57:17 -0000

On Mon, Mar 14, 2016 at 11:41 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:
>
> (Also, with regards to my comment about cryptographic screwedness,
> such screwedness is not inherent in DH-0RTT, but is consequence of
> the current implementation).
>

This is interesting ... is there a way to do it that would preserve forward
secrecy?

-- 
Colm