Re: [TLS] Application layer interactions and API guidance

Kyle Rose <krose@krose.org> Wed, 12 October 2016 20:12 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23442129573 for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 13:12:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QYF5G3bj7tFG for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 13:12:36 -0700 (PDT)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90D001288B8 for <tls@ietf.org>; Wed, 12 Oct 2016 13:12:36 -0700 (PDT)
Received: by mail-qt0-x22c.google.com with SMTP id m5so25626572qtb.3 for <tls@ietf.org>; Wed, 12 Oct 2016 13:12:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=T5XnwzUWZ962IjeAnMBIHwEwW36VmuHo8WqGmcGfwLM=; b=jhigNEOxZBFKllwJjvmtg2XtoJ7sv91F995wT7qWih/HHg0oIpum+kw5w7QsMKTa/5 qhbyzJJwR/gY5vf7NJk2rFKcWHVVdl/KQrsQvKtqfmKATVcGujsUNBL2q+fbLi9IS92F No3pY+SBwnoI4l0ECCgsXkzIK1gicrIq8gAGA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=T5XnwzUWZ962IjeAnMBIHwEwW36VmuHo8WqGmcGfwLM=; b=nKDofVB6xz/ez4czvBHM8QMhGn4URWXDvhQaPcFs1rJcNgdUiKBQapztuznnod7ZHZ O8xvm9xoioZfE0dG/X0bDVMdiIW8/FaZLQ3TFfyqxOFYROQAVKhkv7joIYr3Jyvu7Rpn DT+Z/TG5PBAn3v3CUgnFIwqOpKhFzhaJm7g33qBU07xyZHQglP40sK3YXmcN+kVzTtcr 4qNMBzGdsRaIMvJZEXl0Z7EPZoFTv5bB2Lj6FBHM4GG/fgZP1OA16wAJLVaIPK4vePPd zjbeMZZAbJc8Ii/JC1wdDc7n7/79zQYmzTE3Ez+mmQ0cfQ6+3ehgfKa8WvzPLJpkTMXt zCIw==
X-Gm-Message-State: AA6/9RnXiAPRm5xkZMECT6e8q73QWy51Od5OAHdeuMvONCcdrjlekfpOFx5zczBML1jKqXIlXorzUB3yJ4Ifow==
X-Received: by 10.237.36.93 with SMTP id s29mr3206486qtc.134.1476303155703; Wed, 12 Oct 2016 13:12:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.45.68 with HTTP; Wed, 12 Oct 2016 13:12:34 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <CABcZeBM7Q33ud9xV+tCXY1RDMQOVqFh0VUxc5NQaHSADYB4Mog@mail.gmail.com>
References: <CACdeXiK1Wdnd2UaUdPJ6sL-LSW8oQbWyetUJ+3bUQEZY45ax5w@mail.gmail.com> <CAF8qwaDQqceewkg5XoN+8iiHtNO=J9YHH_aRS5+k_4fKTJvfeA@mail.gmail.com> <CACsn0ckz72rhSCQTYRvmWB6n_tdvB5E-V7ssV6qjGO6=qsXY+w@mail.gmail.com> <CAJU8_nWttdcOX=wHOqouZEpFyP3Tok0xTDCzvMrBunkSW9kO+w@mail.gmail.com> <CABkgnnV6YY_GEFKe2C+k67RcJjoPBJoWx1Crat_TMkvB8E-r_Q@mail.gmail.com> <CAJU8_nWtf1sgZ5jQs6zyjU5CotXq42WiYRFpMVU0qbvyy-pGFA@mail.gmail.com> <20161012081145.GA16436@LK-Perkele-V2.elisa-laajakaista.fi> <CAJU8_nWRRyCERorZeMwqXUHsEk2PNWjfD+m1jg0tA=ULV0e2Kg@mail.gmail.com> <20161012170237.GB21085@LK-Perkele-V2.elisa-laajakaista.fi> <CAJU8_nULQnCwcFFo6o-ZH9yc2QVYZ5yTC2Y-SikRs5pJqG7Vaw@mail.gmail.com> <20161012180337.GA21390@LK-Perkele-V2.elisa-laajakaista.fi> <CAJU8_nWZpxBGL2Uw9p-ZV=P0VTd+9Dabr2NxA=MKSyq+cYYz=g@mail.gmail.com> <CABcZeBM7Q33ud9xV+tCXY1RDMQOVqFh0VUxc5NQaHSADYB4Mog@mail.gmail.com>
From: Kyle Rose <krose@krose.org>
Date: Wed, 12 Oct 2016 16:12:34 -0400
Message-ID: <CAJU8_nUL14sohcYp+-jpmUjDwVFeEsDG+5foRfE352EK+rYnzQ@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a1141281e2dafa5053eb09d00"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QLnvpxFTGoErciEFybtdqTStqJc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Application layer interactions and API guidance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2016 20:12:38 -0000

On Wed, Oct 12, 2016 at 3:57 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> The 0-RTT traffic key incorporates the ClientHello.Random which is tied
> into the full handshake.
>

Ok, so for the replayed early data to be accepted, an adversary would also
have to swap out CH.Random and the (Finished) message, which would alter
the server Finished message, resulting in a handshake failure. I think that
resolves my concern. Thanks.

Kyle