Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

"Salz, Rich" <rsalz@akamai.com> Mon, 14 March 2016 19:26 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93C4612D70D for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 12:26:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.722
X-Spam-Level:
X-Spam-Status: No, score=-2.722 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c-912P8E-apo for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 12:26:03 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 9C95C12D73E for <tls@ietf.org>; Mon, 14 Mar 2016 12:25:59 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id D762042373D; Mon, 14 Mar 2016 19:25:58 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id C063D423728; Mon, 14 Mar 2016 19:25:58 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1457983558; bh=uYA5OApgcxDZXOXQHZNFI4P17ftG5POzZyvLS8EhJqM=; l=444; h=From:To:CC:Date:References:In-Reply-To:From; b=acP4GQofPSQSSn6T1tRPTXp5Yfo6f9mXUVBiwsEuLANvID+UOPoFvAahQPsTs0/b/ g69bVgnFqO6laHee/wl9oAImEDJQYTqRpcn4T337UV6j31iMyupwGYp7SII4MQnxdG 4BMa6SMRRMiMZQ2tjuTQwbSFhu2mA7anL22bPEig=
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id BA61B1FC93; Mon, 14 Mar 2016 19:25:58 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Mon, 14 Mar 2016 15:25:58 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Mon, 14 Mar 2016 15:25:58 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Ryan Hamilton <rch@google.com>, Geoffrey Keating <geoffk@geoffk.org>
Thread-Topic: [TLS] analysis of wider impact of TLS1.3 replayabe data
Thread-Index: AQHRfRmCOC9+j35tnUyBsRmmKhu5h59ZeO2AgAAHu4CAAAcKgIAADCqAgAAC9ID//72QMA==
Date: Mon, 14 Mar 2016 19:25:57 +0000
Message-ID: <94ce05b82d47420b9acddb24b6bc2503@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <56E54B85.4050204@cs.tcd.ie> <8D7A1B2B-643E-46E6-A586-83ACDA8927EA@dukhovni.org> <974CF78E8475CD4CA398B1FCA21C8E99564F44A9@PRN-MBX01-4.TheFacebook.com> <CAAF6GDdc8JxH1Utms2ms6YFm7p+2SGqCChgfVd6-6m2So2_TSQ@mail.gmail.com> <m2egbcq3f0.fsf@localhost.localdomain> <CAJ_4DfQJGCptCP3T-JZma5JKoeHjgJqux6Z-qCLEeQN0tbd79w@mail.gmail.com>
In-Reply-To: <CAJ_4DfQJGCptCP3T-JZma5JKoeHjgJqux6Z-qCLEeQN0tbd79w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.105]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mJ_dJypcIJzQ7yuaHttIUCbaOMQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 19:26:06 -0000

> It's worth keeping in mind this recent paper about Replay attacks against HTTPS. TL;DR: Attackers can already force a browser to replay requests basically at will. ​As a result, it's not clear that 0-RTT replay makes this situation worse.

TLS is more than just browsers, which is what started this thread I think