Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Ryan Hamilton <rch@google.com> Mon, 14 March 2016 20:47 UTC

Return-Path: <rch@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2262812D697 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 13:47:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3Er2watujkJj for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 13:47:45 -0700 (PDT)
Received: from mail-wm0-x236.google.com (mail-wm0-x236.google.com [IPv6:2a00:1450:400c:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E87612D717 for <tls@ietf.org>; Mon, 14 Mar 2016 13:47:45 -0700 (PDT)
Received: by mail-wm0-x236.google.com with SMTP id p65so118219426wmp.1 for <tls@ietf.org>; Mon, 14 Mar 2016 13:47:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=Z/PF2pjVIyLPhJZryTXpwEF/su4cMMCv2omqAZoCyqY=; b=fQNTZid/ml8s/OWxxJVqxnYRtdNH3VzfBQHJV0ZsafAg0lLf7ZZKniYzGmNN2LpwJJ oLpLmE88r/5XnajpE85bl8A/7DZacoox/uvKtXj+zBAMiWKL7WlhyXgN1mA73C312y7f PM2bSeXQLsRMsVRiZi6CZ0QQrVWRGZa2noTagHx++ZdyuwRrQxAjl9fQsaAV1e3x8wdk BCVZEU5/fe6ZQYdx6e3oyEhLC7w9T9euPSzzrCCc+XR1e8BU1Fk7pOOXXpZtmT8sGY9i V5KT1m1CWqL+O4pctrUikhV1YxO00Rwfxp6OPQzyJ2abur5RUqPz5Ukc12gSwS2OrYoj POyw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=Z/PF2pjVIyLPhJZryTXpwEF/su4cMMCv2omqAZoCyqY=; b=GUL6rdgEP+QahYqdhv7IaNTgiGAtsbqDVywaA4zSsnfPOoov6GHneaFHoKRbW1jpBO 6UthUl40TFiSior4WsYgtAhTQ5mc9ZH0dh5EyizAbGV1nr8eLo3ESemgAZQP9Bs5j+dP Y3+LuNJee5CN4intbqKMDvvpLvmuqRgRskKSAInwufc5NVj8DFUuqHI6iJ937RqTzVIE 3tSODlHS1yL7+rj4BOL0VRrBLKdO51fYek6DJctcaTFTDfcZKchb9rHGJ6tFSqmhis9m XfAjWbR9Cv9IPl3fpA64mRJ/DJZL9/FrDY5jdheN5u4Zsa4e4gYDB6zmBHNY38BwXhrk 7O2Q==
X-Gm-Message-State: AD7BkJKlnSG7NARD0uHIiPkmXbHktOxAxSiAs8Zmp4UxIMOt13LnAcmT8PsRdzgVPU+kv3370KQL4PmnbhGl7eHp
MIME-Version: 1.0
X-Received: by 10.194.81.103 with SMTP id z7mr25878882wjx.25.1457988463624; Mon, 14 Mar 2016 13:47:43 -0700 (PDT)
Received: by 10.28.30.75 with HTTP; Mon, 14 Mar 2016 13:47:43 -0700 (PDT)
In-Reply-To: <94ce05b82d47420b9acddb24b6bc2503@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <56E54B85.4050204@cs.tcd.ie> <8D7A1B2B-643E-46E6-A586-83ACDA8927EA@dukhovni.org> <974CF78E8475CD4CA398B1FCA21C8E99564F44A9@PRN-MBX01-4.TheFacebook.com> <CAAF6GDdc8JxH1Utms2ms6YFm7p+2SGqCChgfVd6-6m2So2_TSQ@mail.gmail.com> <m2egbcq3f0.fsf@localhost.localdomain> <CAJ_4DfQJGCptCP3T-JZma5JKoeHjgJqux6Z-qCLEeQN0tbd79w@mail.gmail.com> <94ce05b82d47420b9acddb24b6bc2503@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Mon, 14 Mar 2016 13:47:43 -0700
Message-ID: <CAJ_4DfT5wu7MHi07WGCXoLZOZC6o2VP4ueydgBSR4Bv4kSZnRg@mail.gmail.com>
From: Ryan Hamilton <rch@google.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="047d7bf0d1d6765fed052e086419"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/idFG6r0YGgFjY_l5vOi1z8WDNio>
Cc: Geoffrey Keating <geoffk@geoffk.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 20:47:47 -0000

On Mon, Mar 14, 2016 at 12:25 PM, Salz, Rich <rsalz@akamai.com> wrote:

> > It's worth keeping in mind this recent paper about Replay attacks
> against HTTPS. TL;DR: Attackers can already force a browser to replay
> requests basically at will. ​As a result, it's not clear that 0-RTT replay
> makes this situation worse.
>
> TLS is more than just browsers, which is what started this thread I think
>

I was responding to a comment about HTTP, though :> I agree that the
implications of 0-RTT for other applications will be different.​