Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Martin Thomson <martin.thomson@gmail.com> Mon, 21 March 2016 23:45 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2C4412D18A for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 16:45:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K6bw5P7fEfpK for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 16:45:33 -0700 (PDT)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75F0C12D10B for <tls@ietf.org>; Mon, 21 Mar 2016 16:45:33 -0700 (PDT)
Received: by mail-io0-x22b.google.com with SMTP id 124so75558613iov.3 for <tls@ietf.org>; Mon, 21 Mar 2016 16:45:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=CSPtgVSS5OqTcXwlepqLMS3nNoj58lvK15XFl7lI15o=; b=RVV4Yf86+LwCvch8K9v7H1xdUtZK9tXDAtDMlp4HY7ZfyFbfDsxEDyQQW+vQQDLktf 2iLZbGsuM9CKV8Qw3oUERy9y84KZ8kVAkqIpbCgyNOUfLRWtdRIoUEMGKt49LZQzMqa7 UTejH6D+VXBtzuqRQXHLC1B/gj5vwIyvMir2RubGNyjF3pk/JZ12rNtWelixgYUmoLjl 98XU/oTOMcFaczkmoAuzN2Kes2M73bKwtfCPwUJFPPNXNvY2WglUPkAOmS2zQEqjXqb/ slIWvVln8OTKxxXtEzsVdRJiob7eMYdG7cu5YNejIjZqNljx7J+JdXQFXSMOkSzIT0Tj L4Yw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=CSPtgVSS5OqTcXwlepqLMS3nNoj58lvK15XFl7lI15o=; b=eUcmN3+80yU407ufWblOtOlWCZloA/bF+U1FFarW5/LqzNLxwjioTjcE+iblCjJmSM iwGCr4YwjiQMiASRx6zllFbtJNFywsXeDiUI9HgBavtZqOaSdiEoqmCg+uaZpYNw59t3 VQ29k02MfdtJ++dWLrnO9+xQ148sP61pWJzeF5QfZdBzoalA+GNsWRhd3BgkZvhE9Lm3 +k5JjYLyvVBKgVIgyjmDpPWUNpk/bk6jB7QZRXX/X9UTGXa9hGEGv52NOj/K4QaQA1ut av5Wr7iKWmesP1fhJBawpnsKfRWJG0n6664LxlUoYR0HlL0L9HfO3cJrohtBSEaZFLJM u0GQ==
X-Gm-Message-State: AD7BkJImGOgxGmAzH4iOBKsUV82opcKh9XOE4OJ0KU4B/3Y2rJZGa8TSZIGKqzL2uhF9jZrSq5Q4Q6TvCg+wUA==
MIME-Version: 1.0
X-Received: by 10.107.131.105 with SMTP id f102mr33048501iod.190.1458603932889; Mon, 21 Mar 2016 16:45:32 -0700 (PDT)
Received: by 10.36.43.5 with HTTP; Mon, 21 Mar 2016 16:45:32 -0700 (PDT)
In-Reply-To: <5862743.k85ct04I0v@pintsize.usersys.redhat.com>
References: <56E54B85.4050204@cs.tcd.ie> <CAAF6GDdc8JxH1Utms2ms6YFm7p+2SGqCChgfVd6-6m2So2_TSQ@mail.gmail.com> <m2egbcq3f0.fsf@localhost.localdomain> <5862743.k85ct04I0v@pintsize.usersys.redhat.com>
Date: Tue, 22 Mar 2016 10:45:32 +1100
Message-ID: <CABkgnnUR_bxbdOqCr5cKoaJWPgn7=95bx23Qg=2cvGgO_X7k_w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SwcIUDEouxQrEAtw9wl0u3ZUJ_c>
Cc: "tls@ietf.org" <tls@ietf.org>, Geoffrey Keating <geoffk@geoffk.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 23:45:34 -0000

On 22 March 2016 at 06:40, Hubert Kario <hkario@redhat.com> wrote:
> Only in theory, in practice you can do most of the same things in GET's
> as you can in POSTs.
>
> in other words, basically web frameworks can be made to modify server
> state upon receiving GET request


Ahh yes, but it's not the *client's* fault if the server does that and
the client tries multiple times.  The server is entirely responsible
for the consequences of state modification at that point.