Re: [TLS] Current TLS 1.3 state?

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 05 April 2017 18:05 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 044071287A3 for <tls@ietfa.amsl.com>; Wed, 5 Apr 2017 11:05:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0JoDS0OyO5Di for <tls@ietfa.amsl.com>; Wed, 5 Apr 2017 11:05:16 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id 9A382127337 for <tls@ietf.org>; Wed, 5 Apr 2017 11:05:16 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id BF471216F5; Wed, 5 Apr 2017 21:05:14 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id pjXCjns76_Bj; Wed, 5 Apr 2017 21:05:14 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 9905F289; Wed, 5 Apr 2017 21:05:14 +0300 (EEST)
Date: Wed, 05 Apr 2017 21:05:13 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Cc: Sam Scott <sam.scott89@gmail.com>, tls@ietf.org
Message-ID: <20170405180513.GA9994@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CACsn0ck2LVSf0eMR4wuabmPxKO7WSPgrVg2+ROkSPDtOwBF8ww@mail.gmail.com> <CABcZeBPFMcoP3Dse5W3F48jWP4oFEsgU1cR2eSx8kvfvao5Amg@mail.gmail.com> <4d42ad93-4dd4-99af-f90b-0ab61021bcfb@gmail.com> <946F8C1F-FC58-4D03-8EB9-D0B3BFAA59DE@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <946F8C1F-FC58-4D03-8EB9-D0B3BFAA59DE@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bJqAj9R90JDgTjORX1PNrpXtqJA>
Subject: Re: [TLS] Current TLS 1.3 state?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Apr 2017 18:05:19 -0000

On Wed, Apr 05, 2017 at 11:03:25AM +0200, Karthikeyan Bhargavan wrote:

> What I am less confident about is the secure usage of features like
> 0-RTT, 0.5 RTT, and post-handshake authentication.

Two of those (0-RTT and post-handshake authentication) are among the
the things that scare me.

0.5-RTT less so, because unless you abuse 0-RTT, 0.5-RTT is to
_unidentified_ peer, which should limit the abuse potential
quite a bit.

Well, the protocol where PHA would have been a major problem (HTTP/2)
moved away from it, to exported authenticators...



-Ilari