Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Colm MacCárthaigh <colm@allcosts.net> Mon, 14 March 2016 04:15 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23A0012D946 for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 21:15:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fuYR-p7azmAe for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 21:15:38 -0700 (PDT)
Received: from mail-yw0-x22e.google.com (mail-yw0-x22e.google.com [IPv6:2607:f8b0:4002:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A90812D93E for <tls@ietf.org>; Sun, 13 Mar 2016 21:15:38 -0700 (PDT)
Received: by mail-yw0-x22e.google.com with SMTP id g3so153684450ywa.3 for <tls@ietf.org>; Sun, 13 Mar 2016 21:15:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=ga8WtKZ7Z+afojdy5GAlhnXpWYp4mKpqJ+mYS2cgq/s=; b=E9OwZ2l0XfaVRnXU85lOkE6laGxyRzPyVFpQIRmdstIlyr9cTXM189BI8WrT0Tfx1r nPihyvlUUXmKD3ZWsTNT/0kywdeupFIMagZze4Ec7Mm9HJeFyTbthpZatxCQ5u9R0DVv o9bjGYy40pa/pNv5R1tO/5ct6UX+wauDk8o8QuWg4BDFTXRufaSY/M02l+CSU9hLRoA6 M68GSiEz9NoIW36q3hLT1yAu5AD5gRUd81aimweNSEUOpEFQc0E9s668vF9UlIz5WjKh U99qvP1FUv8aMNp0JJDGKUUBiFeQl7seHtuyCzRBQRkfDFahzoTNHoKrSJycTqkKl7WJ EQbg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=ga8WtKZ7Z+afojdy5GAlhnXpWYp4mKpqJ+mYS2cgq/s=; b=NueuaL+HGuj9du3QJqOyS8tfHXQQVSoGDeKoXfDAKMe6qeJZZkeGjvbw+R2JgR81NH AIJ7VwJNFKwxoc1+TITvaF0p0bDIESJZffSoivkkzWz/zoJbHogN/ASMUA8dQ0/mVFQL vCjmu+Hh1Hfx/0XQC3KYg+seMThNXAkOWj+Y2b7xT2L5UNIpeNX/Wjz0daz20ZLlxFPQ 7CfIeIcWF2Et10vlhDAPl0fjpP6jjPHZwVStTZoRnlJ42LwDu+ULM6z6q4ZLdbGQzkST ono0veG28t08J8T0cf+DBY9Qkm1WW9/X+Wp49doHWkuYJmoUd0SnE94Mzvu7ZSdtlIB3 paOQ==
X-Gm-Message-State: AD7BkJI4/wbjsSDXefJYzulA50ve4r5dY8u1dQggbDEW6uuv82L8vX2vg+fnQQSWuKu5rFnj+0u3lP0xecFJ4Q==
MIME-Version: 1.0
X-Received: by 10.13.252.197 with SMTP id m188mr12071006ywf.281.1457928937705; Sun, 13 Mar 2016 21:15:37 -0700 (PDT)
Received: by 10.129.32.196 with HTTP; Sun, 13 Mar 2016 21:15:37 -0700 (PDT)
In-Reply-To: <CABcZeBNTEB4FxSN=rCZBE02UMn1kDRh83Qob5K2Yf9JTdCQP9A@mail.gmail.com>
References: <56E54B85.4050204@cs.tcd.ie> <CABcZeBNTEB4FxSN=rCZBE02UMn1kDRh83Qob5K2Yf9JTdCQP9A@mail.gmail.com>
Date: Sun, 13 Mar 2016 21:15:37 -0700
Message-ID: <CAAF6GDcS_ofS1O029F7peMvw1er1zkQ94E=ZqRN1eS_B=PsCHA@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="94eb2c06c24070fcb9052dfa884d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Sjw9Kwg89XWvRHnPVZlVPqstY5M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 04:15:40 -0000

Ar Dé Domhnaigh 13 Márta 2016, scríobh Eric Rescorla <ekr@rtfm.com>:
>
>
> 1. Nothing requires applications to use this feature at all. First, servers
> need to advertise it and are free to (a) not offer clients the ability to
> send
> 0-RTT data and (b) refuse to accept it if clients send it. Moreover,
> everyone
> I know of who is considering building a 1.3 library intends to provide
> that data to the server via a separate API, so the server will have to work
> to get it.
>

security is very difficult to judge and measure - but speed is very easy.
This sets up a sort of "race to the bottom" where providers may feel
pressured to respond and enable an unsafe feature; because the speed
benefit is more apparent than the loss of security.  There's a real trade
off; we should favor the s in tls :)

-
Colm


-- 
Colm