Re: [TLS] Limiting replay time frame of 0-RTT data

Bill Cox <waywardgeek@google.com> Sun, 13 March 2016 22:32 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC37012D858 for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 15:32:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qjr-nbGO3I1T for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 15:32:19 -0700 (PDT)
Received: from mail-ig0-x233.google.com (mail-ig0-x233.google.com [IPv6:2607:f8b0:4001:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21A6612D871 for <tls@ietf.org>; Sun, 13 Mar 2016 15:32:19 -0700 (PDT)
Received: by mail-ig0-x233.google.com with SMTP id av4so49515020igc.1 for <tls@ietf.org>; Sun, 13 Mar 2016 15:32:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=Pb3QntbFA8tx5YzmSZhPqR47aVGIBL4Hzwqv1hRgfhc=; b=EVHRf2vaACbYAYDt9eNimjNmVrxqtwgzlipepLp79xqiadXs55FnOgTdH7pKxBhO6G J0wQQwqP2RsKxNafGxJgiK4njHaO3NmHJce9oNx2SMfxZtDjnIl2fyDBmDkbzS7RHBKM fLOetUCDflL/mHFO/sxJahDKi2eP8sniMyEQRoHoDa2CtVeMIJju1DmAiO2NgQ20pkUi Ff3V87sGvbA3F3UN+QqxB6uZ1V6Jch6HBlAd9WNFUGq7fsO5+szA0P3155Qs81T2Qph7 tBIOH8TomKgzeM2i6NhLo9c789SpG8hdbJMfeCDJY+KuBmdnLKJFWkF2AAftjJP5fpNy yeAA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=Pb3QntbFA8tx5YzmSZhPqR47aVGIBL4Hzwqv1hRgfhc=; b=LbM34+8lzJKPvYhnUCbgicojPrtZvAnY8FC9fXIz1lAu5f7czSqnX0euL7mGsH5H3t E90swlvjJFm8owBcbLnvDDKgqYZ7/HW7awoYWML18bNul2ZUs8zZTMk8XtS8asn5/4vs LSzhPScmA3DMyqoIDP1g+qIbmVnPPEHcfq6m94egjUb1ecI1+pZaJURBEJaTeaTDBajm y/cv+K9Wx+bQ515zsBnZfUqZTDUYn7LhfwHSI+mwp++LgnstmHPDbiXtulNvM9UNS0A0 yT/iHH7v1x1knythJsNr3pL4mL/+qvH/uEu9FYp02Y1UMYSBszePsqfm2q2OH0QB03Qm GiIw==
X-Gm-Message-State: AD7BkJKmtd8+dquM+CvMoCjffBMgoY5qTs5YFzG6Nd/cX1P4NivHhCuIrXe5t2XOJy3daVLFe63Q6pRHOEFhQbvt
MIME-Version: 1.0
X-Received: by 10.50.59.242 with SMTP id c18mr14800065igr.4.1457908338297; Sun, 13 Mar 2016 15:32:18 -0700 (PDT)
Received: by 10.107.183.141 with HTTP; Sun, 13 Mar 2016 15:32:18 -0700 (PDT)
In-Reply-To: <CABkgnnVp=zavzETMXmUSHQ8NzhSxyS=BqEehKC9JJKi6_qos5g@mail.gmail.com>
References: <8A79BFEDF6986C46996566F91BB63C860D64EA3F@PRN-MBX02-1.TheFacebook.com> <CABcZeBPxMZEuG4KehxyhNafeQ4-HO9O-9ORn+BiQP0n3LJA_xw@mail.gmail.com> <CAKC-DJjVECKakNyQ+RHKkGfp6WOT+Z4=bvDf27ZT4zRFDUdtuw@mail.gmail.com> <CABkgnnVp=zavzETMXmUSHQ8NzhSxyS=BqEehKC9JJKi6_qos5g@mail.gmail.com>
Date: Sun, 13 Mar 2016 15:32:18 -0700
Message-ID: <CAH9QtQGxr8Po8i8OZ9ogJoqL1019bZSvtaio-hYwOEvNMKiGHw@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bea423e9ee37c052df5bcce"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cJ9Ky7Q2ySnFRYtWBf-bCgNmrFM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Limiting replay time frame of 0-RTT data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Mar 2016 22:32:21 -0000

+1 for supporting client timestamps.  Various methods for mitigating 0-RTT
security limitations (PFS, proofs of possession, replay),  involve using a
timestamp.  It has use outside the attack described above.