Re: [TLS] Limiting replay time frame of 0-RTT data

Jeffrey Walton <noloader@gmail.com> Mon, 14 March 2016 21:16 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B5ED12D781 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 14:16:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FM022dnAcJfM for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 14:16:57 -0700 (PDT)
Received: from mail-ig0-x231.google.com (mail-ig0-x231.google.com [IPv6:2607:f8b0:4001:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DC6612D714 for <tls@ietf.org>; Mon, 14 Mar 2016 14:16:57 -0700 (PDT)
Received: by mail-ig0-x231.google.com with SMTP id vf5so72076526igb.0 for <tls@ietf.org>; Mon, 14 Mar 2016 14:16:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to; bh=WKUJCBKWwpEH9tjxyBVzbG7oiRxgkA9wTK7vWN8jdRI=; b=Wzci4njbpS4cl0fZ3HfLkUCFTv1hC+SFt5CSaaNUnC4RjWvrHaEIiDBkzHbFEXlVV+ +gM4DvyOOGnP0yXuautFNScAStaoSzCmytI2dDTeTZuPzFipHFyjlWZD+Ru6SElYSpmd HhwgPQoHF3pqDwaSlRV1aRsgLCI/kOuyQRrROdYruASzhWAF/Spo73QM5L4jFnrrVi10 cjtc7H74zslM8SUIEaGm63GGyqucIY+cZj43WMFZfHVaR1Z1/pvUg6Gtt08pwusCJ3R/ L89vv+Aj51FE/u/JGWS74nS/EVFVKOtg9QuQ9oJ+Tsq57JjDb0pBZcu4BXgy5QE4Ut/Q 6rAw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :date:message-id:subject:from:to; bh=WKUJCBKWwpEH9tjxyBVzbG7oiRxgkA9wTK7vWN8jdRI=; b=CuM38P3uYFZ5KaTt2d7gxOFyRfMdPgfX2kF9OVDX5TQA3dpeIsxKJCGbSBH6CO30Nx UQJBqGNn9Cp4d7On5Di9XoVd8YE1NLgT9JdWvwNI8kZiCagrZrLWL65lNjLiIkuUpYov wc2mQzcqqzwrbAnfPpZYX4qHwB8OrCaJrqSJ5mlhtOcp9SIiasS02iOat15kXryPbr5l VfhL/AVt9RrJI9ksN5mqUGplhnTImVuX8gbKxvT/BMJachh4jzkHIREbGSWcGpRBOhxY 8XgUMqVyHsJUFG+EvnMqZ6vSumlnHzdRLWu3P3kFZcI5VoK0njDCEDjq2pz6awWU4f/+ 6gNw==
X-Gm-Message-State: AD7BkJJ+yIla9iP7su3m+0RxfHdLyHFHKmXekSHG8O7pbYf99gC40tH3qkEG1MrjM9DI8XaGh2UlHPjmPWvj1A==
MIME-Version: 1.0
X-Received: by 10.50.142.103 with SMTP id rv7mr20404127igb.35.1457990217041; Mon, 14 Mar 2016 14:16:57 -0700 (PDT)
Received: by 10.36.195.133 with HTTP; Mon, 14 Mar 2016 14:16:56 -0700 (PDT)
In-Reply-To: <CAAF6GDe_Hk8DPm3_vVnmgM56NkoN8SDSA4+c_VdmQwNxfxbwtQ@mail.gmail.com>
References: <8A79BFEDF6986C46996566F91BB63C860D64EA3F@PRN-MBX02-1.TheFacebook.com> <CABcZeBPxMZEuG4KehxyhNafeQ4-HO9O-9ORn+BiQP0n3LJA_xw@mail.gmail.com> <911B10A5-12F5-4094-A832-3FA06834862B@gmail.com> <CAH8yC8nwyTf7N1y=NqmkVoY1tW6Kh4weFFLEFn6w3vLwoEMRSA@mail.gmail.com> <CAJ_4DfR1dhX7KHB2MQF9YKxrnKGmY9YvhqOyr=6+FbsTJFFqFA@mail.gmail.com> <CAAF6GDe_Hk8DPm3_vVnmgM56NkoN8SDSA4+c_VdmQwNxfxbwtQ@mail.gmail.com>
Date: Mon, 14 Mar 2016 17:16:56 -0400
Message-ID: <CAH8yC8ka9d4bQX=pO=KycPaT2gMq=9btLhvTg6+B2SeZZgY7ow@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bSQQKvrjW8u907HYwSk432pkSIw>
Subject: Re: [TLS] Limiting replay time frame of 0-RTT data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 21:16:59 -0000

>> From the browser side of things, 0-RTT is a solution to a very real
>> problem. We are excited about TLS 1.3 supporting 0-RTT (or 0-RTT resumption)
>> and converting QUIC to use the TLS 1.3 handshake as a result.
>
> ...
> TCP in the works? (does TCPCT work on the client side?). Do you have any
> human perception data; to people even notice the 3% at this point? (loading
> google seems remarkably fast!).  There's a very strong temptation to bias
> for what's easy to measure here.

We also lack statistics on the other costs associated with security
failures. The best I can tell, we have no idea of the impact if its
not in US Financial.

I wrote to the United Nations and Human Rights Watch a while back, and
they don't appear to collect statistics on human rights violations
after incidents like Diginotar.

I can't help but wonder how many folks would agree to controls like
Public Key Pinning with Overrides or 0-RTT if their well being and
their family's well being were at stake.

Jeff