Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Ryan Hamilton <rch@google.com> Mon, 14 March 2016 20:47 UTC

Return-Path: <rch@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0616D12D763 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 13:47:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r3raBB8toRcq for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 13:47:54 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE71612D6F1 for <tls@ietf.org>; Mon, 14 Mar 2016 13:47:53 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id l68so118465677wml.0 for <tls@ietf.org>; Mon, 14 Mar 2016 13:47:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=cSr2AuRGIQHZRwBtI6ENM6J/riZ8OJnh3puaSyNoGfw=; b=kc1UpoJ0un8s9dMD7gV7MUM7cLa2uFfmZ9cQ7H5R2ATWpVca9nvFw2n9LYh5p0HQUD myC5raOMv2eNS8s/u8zWB5kvWDpQo9mRWE1iwm8dXW6LIBnDQA7JATK5DYpmGHI4MBln yxJDLbKHwKjC/xEsHuuDppwPJ+jF8itIjSm7oPZquCMYvNAcTEQHpS0eqWCabKDEbw8c oqCgMta7SH8QgD/3nQsXI6k2gUENaSZenWcSeeM708v7pNG3JQnfT0U1RKRkgkgkVsSm dCYw2bKcTuSLNAflA/3KEXtUz5bB1N3fD+6ruINoc7rcZ41imox+KYuVpg7tNgN6ENSZ eOkA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=cSr2AuRGIQHZRwBtI6ENM6J/riZ8OJnh3puaSyNoGfw=; b=Jp3CyNZbEwHxlpfZKJosYZ7MyJX27DjDS8j8uLU/AvYfHgfWM3bsRXZHbAhjFPYVzO dCDJeyhT9lD7wkJ5t4L8r2uA0j9wj2UEqdNe4OxeDzMX56RRTeMMZlv4j+tmeU3gKk7R 49a0XQn5tytxNxDi1DptSoVKIDD1HMM7ue4aI5/6clwNT9qQS3Ksf3jNcldBt8XKCzb4 mXXc/uuRqMBy+fZYJAf2YZN1uAQLqs0USN3vAlOpxwOnsUNIz4FL+dCFZ/9Cwo9bnMod j2z47SptIOy1jovvGij/Mn7f86g///FPyvnxLhSBautkHqX06fzvL602C/ydQIsY47xB pgbg==
X-Gm-Message-State: AD7BkJLBNAtO0BFqy587b5PzNALXeXSWxooltH0GHWqOrcyKeL30hCREly98bgv8iFpzajok73+6txcWAFUfUejb
MIME-Version: 1.0
X-Received: by 10.194.223.104 with SMTP id qt8mr26388613wjc.11.1457988472282; Mon, 14 Mar 2016 13:47:52 -0700 (PDT)
Received: by 10.28.30.75 with HTTP; Mon, 14 Mar 2016 13:47:51 -0700 (PDT)
In-Reply-To: <m2a8m0q0fw.fsf@localhost.localdomain>
References: <56E54B85.4050204@cs.tcd.ie> <8D7A1B2B-643E-46E6-A586-83ACDA8927EA@dukhovni.org> <974CF78E8475CD4CA398B1FCA21C8E99564F44A9@PRN-MBX01-4.TheFacebook.com> <CAAF6GDdc8JxH1Utms2ms6YFm7p+2SGqCChgfVd6-6m2So2_TSQ@mail.gmail.com> <m2egbcq3f0.fsf@localhost.localdomain> <CAJ_4DfQJGCptCP3T-JZma5JKoeHjgJqux6Z-qCLEeQN0tbd79w@mail.gmail.com> <m2a8m0q0fw.fsf@localhost.localdomain>
Date: Mon, 14 Mar 2016 13:47:51 -0700
Message-ID: <CAJ_4DfT59QFApah+bgHkvrH7OiG46B_LwXwFjhqYXV5u3Ewz6g@mail.gmail.com>
From: Ryan Hamilton <rch@google.com>
To: Geoffrey Keating <geoffk@geoffk.org>
Content-Type: multipart/alternative; boundary="001a11c3b8a4fa637f052e0864db"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZeZlltaqaOEURdWYvOFas4iUpaE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 20:47:56 -0000

On Mon, Mar 14, 2016 at 1:17 PM, Geoffrey Keating <geoffk@geoffk.org> wrote:

> Ryan Hamilton <rch@google.com> writes:
>
> > On Mon, Mar 14, 2016 at 12:12 PM, Geoffrey Keating <geoffk@geoffk.org>
> > wrote:
> >
> > > So, I don't think HTTP is generally safe against attacker-forced
> > > replay, and would suggest great caution in allowing it.
> > >
> >
> > It's worth keeping in mind this recent paper about Replay attacks against
> > HTTPS <http://blog.valverde.me/2015/12/07/bad-life-advice/#.VucOsJMrIxN
> >.
> > TL;DR: Attackers can already force a browser to replay requests basically
> > at will. ​As a result, it's not clear that 0-RTT replay makes this
> > situation worse.
>
> The blog indicates that it's possible to cause a browser to repeat a
> request exactly once, within a short timeframe (probably 60 seconds or
> so) before the browser times out; and the browser must not see the
> first request succeed.  That's quite different from being able to let
> a client make and complete a request, and then being to repeat that
> request thousands of times over a period of hours or longer; even if
> the client is a browser, it might be hard to convince it to do that.
>

​Right. I'm not trying to argue that these two things are the same. I am
trying to point out that HTTPS replay attacks are *already* possible. So
from an HTTP developer perspective, developers already need to deal with
this issue. There are surely things we can do constrain the replay-ability
of 0-RTT​ data and I'm happy to see that happen. However, I don't want to
throw out 0-RTT completely for fear that it will expose HTTP to a new class
of attacks, since HTTP is already exposed to those attacks.

Cheers,

Ryan