Re: [TLS] Review of PR #209

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 21 September 2015 14:02 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE37F1B31E8 for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 07:02:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YEonCir0t249 for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 07:02:39 -0700 (PDT)
Received: from emh06.mail.saunalahti.fi (emh06.mail.saunalahti.fi [62.142.5.116]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FCD51B31E5 for <tls@ietf.org>; Mon, 21 Sep 2015 07:02:38 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh06.mail.saunalahti.fi (Postfix) with ESMTP id C8948699E9; Mon, 21 Sep 2015 17:02:35 +0300 (EEST)
Date: Mon, 21 Sep 2015 17:02:35 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Message-ID: <20150921140235.GA31248@LK-Perkele-VII>
References: <CABkgnnWtUjH1b3xm_peffNxNpxXE9rudJLJpn1ExNpE7B29AhA@mail.gmail.com> <BLUPR03MB13962416E8D8AD71CFFE13C08C5C0@BLUPR03MB1396.namprd03.prod.outlook.com> <20150916153041.GA14682@LK-Perkele-VII> <CABkgnnVbJvFQ217Yq7eVLV+_cuQOUVoi1Ydixq5zBC9Zju1U-g@mail.gmail.com> <87eghugo9n.fsf@alice.fifthhorseman.net> <84975A12-87F7-4E5A-BC0D-0E0D68FEB2F1@inria.fr>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <84975A12-87F7-4E5A-BC0D-0E0D68FEB2F1@inria.fr>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/enI9nydLfoN3VkJNCWafceY1Drc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Review of PR #209
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 14:02:44 -0000

On Mon, Sep 21, 2015 at 07:38:45AM +0200, Karthikeyan Bhargavan wrote:
> 
> In other words, if we do allow this change to client authentication,
> to be safe, we must analyze the resulting protocol *as if*
> applications will use the authentication event to attest to all data,
> past and present, that may be associated with the data in the current
> connection.

Under such assumption, even dynamic reauth in HTTP/1.1 is unsafe. If
one additionally assumes causality, dynamic reauth in non-pipelined
HTTP/1.1 may be safe, but dynamic reauth in HTTP/2 (or HTTP/1.1 with
pipelining) is still unsafe.


-Ilari