Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Colm MacCárthaigh <colm@allcosts.net> Mon, 14 March 2016 18:29 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 633FD12D6D8 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 11:29:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xk2axOXqvlxR for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 11:29:20 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D8F812D698 for <tls@ietf.org>; Mon, 14 Mar 2016 11:29:20 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id d65so178733061ywb.0 for <tls@ietf.org>; Mon, 14 Mar 2016 11:29:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=U79XPV/5QeHAnR8PG/+lRz/7iZEVSYirQ6POL6eKUxI=; b=gMh4G9Fb5fdJ6Xzv5Uje0ZG0fJ5C/JwgmvJJSC6D2b2BZVXfCCtupYYxm0Xqy/Vyby q2Qgr7ECv4c8oJG9cXWPyk+1Zw5XWJtCuLpk0vRRwRuJ5EemfUFnMXEqTVQZjU3vvcRd accB9vBT/R+31VcBBC22u6xIYspaC9vZDjRJtM+651J/tlA6smKl/vxMTxSWb6ow/mBh KKTFcLcyrnb2nKftooLBN9rpxp4OBGsqvZBlKLMN/8Ff5RG7dpIIsCS35brJETie5jou ucLp7HukPN1VFMPf3fDQW0U21BCLrzBc5fR6XRlA2l1YN2g5Bhg5774CjnDK1FxgF+kF cJJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=U79XPV/5QeHAnR8PG/+lRz/7iZEVSYirQ6POL6eKUxI=; b=KWmdeGkkUGudYllWcaofbyGcsfO3iaBhB28rJ0etQ1cTgWOdmVT7S5wiOGMtLVrQdE U+JMfu+s5Ds9Kce4deHI0HWaU3O8zQWnCM6Qjjh9Rrj9WtCG+qx7TqYWcrT5VrZpjPXy Rz0CSz9P1n8nVn5yg9sk09gJf4kEq8UeRbRChyWFuR5g2Sxw8wUK7EyvF1eyf1HckTQ3 DL4YXTT+crr/gk6oASNqtnjZJoo38DEeh4luAiJ1hY5RjRJAMBmVLCTr+qc5gBjNfduw F3O4+tpAnPylDzoctUNXaEsGNNWQvCwTFgKFNJxGEeKrSf67WEXIb4JY8U0jiWzfvXu6 ueZw==
X-Gm-Message-State: AD7BkJImgpPGj1myl8oaht5NEbYEtn2SeJmwl1l3skXKfPzIvDNZOgFro1mJTns+XgQ4JGzQK0qa61+iV5R52A==
MIME-Version: 1.0
X-Received: by 10.13.214.1 with SMTP id y1mr12826070ywd.307.1457980159456; Mon, 14 Mar 2016 11:29:19 -0700 (PDT)
Received: by 10.129.32.196 with HTTP; Mon, 14 Mar 2016 11:29:19 -0700 (PDT)
In-Reply-To: <974CF78E8475CD4CA398B1FCA21C8E99564F44A9@PRN-MBX01-4.TheFacebook.com>
References: <56E54B85.4050204@cs.tcd.ie> <8D7A1B2B-643E-46E6-A586-83ACDA8927EA@dukhovni.org> <974CF78E8475CD4CA398B1FCA21C8E99564F44A9@PRN-MBX01-4.TheFacebook.com>
Date: Mon, 14 Mar 2016 11:29:19 -0700
Message-ID: <CAAF6GDdc8JxH1Utms2ms6YFm7p+2SGqCChgfVd6-6m2So2_TSQ@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Subodh Iyengar <subodh@fb.com>
Content-Type: multipart/alternative; boundary="94eb2c0770e47eaff3052e0675be"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MR1mOpp2z6b8C1SVSXxRiUR_8X0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 18:29:22 -0000

On Mon, Mar 14, 2016 at 11:04 AM, Subodh Iyengar <subodh@fb.com> wrote:
>
> Like Kyle mentioned the thing that 0-RTT adds to this is infinite
> replayability. As mentioned in the other thread we have ways to reduce the
> impact of infinite replayable data for TLS, making it reasonably replay
> safe.
>

That too is a mis-understanding. The deeper problem is that a third party
can do the replay, and that forward secrecy is gone for what likely is
sensitive data. Neither is the case with ordinary retries.

-- 
Colm