Re: [TLS] MITM Attacks on Client Authentication after Resumption

Adam Langley <agl@google.com> Mon, 03 March 2014 17:07 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC0141A0258 for <tls@ietfa.amsl.com>; Mon, 3 Mar 2014 09:07:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.926
X-Spam-Level:
X-Spam-Status: No, score=-1.926 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RP_MATCHES_RCVD=-0.547, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wsQ8NDhWdBKX for <tls@ietfa.amsl.com>; Mon, 3 Mar 2014 09:07:08 -0800 (PST)
Received: from mail-vc0-x236.google.com (mail-vc0-x236.google.com [IPv6:2607:f8b0:400c:c03::236]) by ietfa.amsl.com (Postfix) with ESMTP id 347341A0256 for <tls@ietf.org>; Mon, 3 Mar 2014 09:07:08 -0800 (PST)
Received: by mail-vc0-f182.google.com with SMTP id id10so3912488vcb.27 for <tls@ietf.org>; Mon, 03 Mar 2014 09:07:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=/fxVLpg12Uwke1xSEbccD0FkeKFVgjoGJJmoE8ZxUVs=; b=FYaIAJDN0gN7oWfTlLtm44yzo/gIXhx3pjSXGHgRGVJVMAEp7f0o0vHBELr/JOM514 5QQFTeapQVK+2G2RFCSncX51pw71g7nWony179ZAKfQhGNzidQXJQEsBTQEgOkZqe7Mw 9G9K+J7xbN2UEQD23n7Nc2SnOa3K0XhA754HZsmUB7h+ovrXElorZbfE+Iy4EaTrVpLw tG2CD9NmWzc+cc1Y7iYi731Ud+BOIqGnPx/f1TccG9GWDFfGFdurKielfnVAUiGeUptz 3T2X63qaWeS5sX8YXdo/JCNhdj5fYic8N1gJ0qauyh79/KLpHrx42Br6dtc5qOSo+Fsx 6dEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=/fxVLpg12Uwke1xSEbccD0FkeKFVgjoGJJmoE8ZxUVs=; b=LZYyWBEC1ZhBLUzicMNDZ008u+lIP07Z6nBGhN8VEnMv0zhTcdxaQ7+hdSFYgroFYi cotu/I28x7LYUCJhSY5WbSDlTVkNQc9KGj32MoEZtFfwwpzKUpw/QqiCmWjR84eoD+Ya U2RPk+F0zKnLVPFswoa2SU3W0jtvBf1sAPeNJybJtZnMNfWD937T0BMWVJCIM1LTlErz 1abV66OCd/OD7dnx8IOZ20rMh/TIsXVlK1TTw4nQUqMsEGRle3wp7g1fqgn4dbHjC160 QSLA5ay3YtcKd6Xmp0aJPx5GBRVp2/jGp4uMpieTF43dS/xT8Iq6TXTU7pdg2feB9gs1 UqLw==
X-Gm-Message-State: ALoCoQmUpatXxedING3Mjz1eGbHUntI9ylsepvSk1+HYTBS/MT4JpBmM9XuqZEF4Kr2wlz6fBYMVqbxl1oaeVBSG7RBl3PqXPYVqc1dOkdqAcpTUVeYOG90z+sdfkf3s52ngi1w0jDqXvCTAHQITGyQixDNm/rvel2JBc6UVgoSXUfTK5njSGA7zWmANrpnEuMQW2kDbA4bG
X-Received: by 10.58.133.15 with SMTP id oy15mr17292614veb.19.1393866425151; Mon, 03 Mar 2014 09:07:05 -0800 (PST)
MIME-Version: 1.0
Received: by 10.52.104.37 with HTTP; Mon, 3 Mar 2014 09:06:45 -0800 (PST)
In-Reply-To: <CABkgnnUz9wbrf=buQ+Zp2aOGncZHpQ41rMyLKpr3KuF2MwHr8A@mail.gmail.com>
References: <BB2FE60E-A7CA-4EA7-BFC8-AB794EC6FF00@inria.fr> <CABkgnnUz9wbrf=buQ+Zp2aOGncZHpQ41rMyLKpr3KuF2MwHr8A@mail.gmail.com>
From: Adam Langley <agl@google.com>
Date: Mon, 03 Mar 2014 12:06:45 -0500
Message-ID: <CAL9PXLyYes8NJKoTqSUNzZdHsTvbBeecHE-4T=EEfFZ+ijH8yQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KmLy5jLKqFJUae1xbIC0_Qwjlvk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] MITM Attacks on Client Authentication after Resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Mar 2014 17:07:10 -0000

On Mon, Mar 3, 2014 at 11:47 AM, Martin Thomson
<martin.thomson@gmail.com> wrote:
> This would prevent the use of false start, would it not?

I don't believe so, unless I've missed something. This doesn't delay
the master-secret's availability and so I don't see that it would
impact False Start.


Cheers

AGL