Re: [TLS] The case for a single stream of data

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 06 May 2017 15:12 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1E0A12711E for <tls@ietfa.amsl.com>; Sat, 6 May 2017 08:12:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.002
X-Spam-Level:
X-Spam-Status: No, score=-0.002 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KXc20ZskdGV7 for <tls@ietfa.amsl.com>; Sat, 6 May 2017 08:12:11 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 6D48C1270FC for <tls@ietf.org>; Sat, 6 May 2017 08:12:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 240B7216E3; Sat, 6 May 2017 18:12:09 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id kdEcSA4zff_2; Sat, 6 May 2017 18:12:08 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id B658F2313; Sat, 6 May 2017 18:12:08 +0300 (EEST)
Date: Sat, 06 May 2017 18:12:08 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Kyle Rose <krose@krose.org>
Cc: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <20170506151208.GA4491@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAAF6GDfm=voTt_=JrdGtiaYby1JG8ySU2s6myjjpHKeGvi0bMg@mail.gmail.com> <879211b6670148a19b816018664324f2@usma1ex-dag1mb1.msg.corp.akamai.com> <CAJU8_nXxNrSj4L+Ab+ENOgWaVhmn6Lt5eRUQOtPFfBCYqTOJeA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <CAJU8_nXxNrSj4L+Ab+ENOgWaVhmn6Lt5eRUQOtPFfBCYqTOJeA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/g3Cfp5ImsHM29rafO1OEgXrFAPs>
Subject: Re: [TLS] The case for a single stream of data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 May 2017 15:12:14 -0000

On Sat, May 06, 2017 at 09:43:55AM -0400, Kyle Rose wrote:
> On Sat, May 6, 2017 at 8:22 AM, Salz, Rich <rsalz@akamai.com> wrote:
> 
> >
> > What about when **part** of a request is in the 0RTT part, and the rest
> > of it isn’t?  I believe this will happen often for H2 initial setup.
> > Imagine the “fun” when initial connection data, such as login cookies, is
> > replayed in other contexts and eventually decrypted?
> >
> 
> I asked this question a while back, and didn't get a satisfying answer: if
> an on-path attacker replaces the early data with a replay from an earlier
> connection, does the server eventually figure this out once the handshake
> is complete, or is this mix-and-match impossible for the server to detect?
> It would be nice if a security property of early data is that a replay
> attack is eventually detected, because at least then you'll know you're
> under attack.

Trying to replace the early data leads to fatal handshake error if the
server accepts 0-RTT (since actual deprotection failure from 0-RTT data
is fatal). If server rejects, then the substitution is silently ignored.


-Ilari