Re: [TLS] Security review of TLS1.3 0-RTT

Andrei Popov <Andrei.Popov@microsoft.com> Thu, 04 May 2017 18:29 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ED6A129B6C for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:29:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1XKprPWa8K2y for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:29:33 -0700 (PDT)
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (mail-dm3nam03on0098.outbound.protection.outlook.com [104.47.41.98]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD7B312949F for <tls@ietf.org>; Thu, 4 May 2017 11:29:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=/2hVOhktpBadCDeNjFYI6ZalQKJTWeR+vZxdUXJFt40=; b=J+culFLKazwHlwONglShZpz4Uoa1uvT/HyK228yGRYSSmugUYkVki3o9Jn7EDIHXNldRV9dA+HK8ZPTSf5a+G/CYD8PN3O6Yddynmp63pFMrkJBs8iTuPNIrbyf8OhAjM6gg+YHTTXr8TUT/YVrTaqmLRqr8la8ODNAQI2Qtung=
Received: from DM2PR21MB0091.namprd21.prod.outlook.com (10.161.141.14) by DM2PR21MB0092.namprd21.prod.outlook.com (10.161.141.140) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1084.4; Thu, 4 May 2017 18:29:30 +0000
Received: from DM2PR21MB0091.namprd21.prod.outlook.com ([10.161.141.14]) by DM2PR21MB0091.namprd21.prod.outlook.com ([10.161.141.14]) with mapi id 15.01.1084.001; Thu, 4 May 2017 18:29:30 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Colm MacCárthaigh <colm@allcosts.net>
CC: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Security review of TLS1.3 0-RTT
Thread-Index: AQHSw1NLuoeRqJY1j061PhdwGwZhyaHj7JsAgAB3F+CAABcKAIAABEKggAACPYCAAAAt4A==
Date: Thu, 04 May 2017 18:29:30 +0000
Message-ID: <DM2PR21MB0091C3CCC015ABFE1904EF008CEA0@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <20170504093429.GA31781@LK-Perkele-V2.elisa-laajakaista.fi> <DM2PR21MB0091595CE3B5D3B8EE7D3EFC8CEA0@DM2PR21MB0091.namprd21.prod.outlook.com> <CAAF6GDcEVvyRpHg4HsOo+mGysSjo1rePSByEkR6=8Bbfe2dK9g@mail.gmail.com> <DM2PR21MB00917F892A1331090F3EC6E78CEA0@DM2PR21MB0091.namprd21.prod.outlook.com> <CAAF6GDcHJC6ROe4Y3sCUzXJoERn3eC8_wmS10Zz2hBXRbmUTqg@mail.gmail.com>
In-Reply-To: <CAAF6GDcHJC6ROe4Y3sCUzXJoERn3eC8_wmS10Zz2hBXRbmUTqg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: allcosts.net; dkim=none (message not signed) header.d=none; allcosts.net; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [2001:4898:80e8:6::4ca]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DM2PR21MB0092; 7:Aj7CYRW4Ty23rGmoeoF5nem+nVQY0Phwfvnw9LLzD+bPQ/rjXzeUnt24eZzICd9Nx7J5dwIbru5wDDnnGB0qZ73Razft0gMIkB/hUBTw1sqjhx/QaceF0ADH/AsHMqLRJVQHp3qlNhf9UPmj1YX/MU0/VxxOBtahzYpxmWFB47beHlwDKGisueJb+Dz9V2a2IYQjWMJRUBBug1zNXXcKQHHhA73AdKHlVniKVnY6ManQPGA6IODJR2Rc9X7kh+JhLgDKb7LykzaITQE1c/ccmt5CKU9oTr5S7ZqIcz+3pl0MCQxqVINOLkG631yWA/vz2a/111KCX1bNTxRB5f3Ggv8mGFpcX4pzZFnPvumtBBY=
x-ms-office365-filtering-correlation-id: f3dd1c71-fd22-4464-69ed-08d4931b8128
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(48565401081)(201703131423075)(201703031133081); SRVR:DM2PR21MB0092;
x-microsoft-antispam-prvs: <DM2PR21MB0092FA6C533C6496A6DE41DF8CEA0@DM2PR21MB0092.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040450)(601004)(2401047)(8121501046)(5005006)(93006095)(93001095)(3002001)(10201501046)(6055026)(61426038)(61427038)(6041248)(20161123562025)(20161123555025)(20161123560025)(20161123558100)(20161123564025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(6072148); SRVR:DM2PR21MB0092; BCL:0; PCL:0; RULEID:; SRVR:DM2PR21MB0092;
x-forefront-prvs: 02973C87BC
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(39840400002)(39850400002)(39450400003)(39860400002)(39400400002)(39410400002)(3280700002)(55016002)(122556002)(53936002)(99286003)(54906002)(558084003)(38730400002)(2906002)(110136004)(4326008)(3660700001)(478600001)(25786009)(9686003)(2900100001)(6306002)(10290500003)(54896002)(102836003)(77096006)(6436002)(33656002)(6916009)(6506006)(229853002)(5005710100001)(74316002)(790700001)(5660300001)(2950100002)(10090500001)(93886004)(7696004)(86612001)(86362001)(8936002)(81166006)(54356999)(189998001)(50986999)(76176999)(8676002)(7736002)(6116002); DIR:OUT; SFP:1102; SCL:1; SRVR:DM2PR21MB0092; H:DM2PR21MB0091.namprd21.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_DM2PR21MB0091C3CCC015ABFE1904EF008CEA0DM2PR21MB0091namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 May 2017 18:29:30.4960 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM2PR21MB0092
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/azyG2JGV_9u9sZgZWJ9oyi4PKUs>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 18:29:35 -0000

  *   Providers already work hard to maximize user affinity to a data center for other operational reasons; re-routing is relatively rare and quickly repaired by issuing a new ticket.
Understood, but isn’t an attacker going to be able to re-route at will?