Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

"Salz, Rich" <rsalz@akamai.com> Sun, 13 March 2016 14:45 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A05CF12D5A4 for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 07:45:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.722
X-Spam-Level:
X-Spam-Status: No, score=-2.722 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JEYLaQMwnjwO for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 07:45:31 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id D3B8E12D544 for <tls@ietf.org>; Sun, 13 Mar 2016 07:45:31 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 424FA423727; Sun, 13 Mar 2016 14:45:21 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 2BF06423705; Sun, 13 Mar 2016 14:45:21 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1457880321; bh=KGr5MnmWcRwyyAt4De9byu7t23AAniIC5ZTEZ9YV4FI=; l=518; h=From:To:CC:Date:References:In-Reply-To:From; b=mqsUcWqQ95vTPiszEKKsA+TKUcGAaqkP8HWNO7f/mZb1W0mjkJanMnHSsxU7fVF3j Ar1VP2s784p/HbbCa8J+vHbaIcVluybm232h0H6+CJnRt+0SPlq8tYiPg9CFJ6Y0ZX sBx6BFCUchNKvGEyghaTcl1awwA2LP10MzcLtJb4=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.33]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 14ED21FC8B; Sun, 13 Mar 2016 14:45:21 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Sun, 13 Mar 2016 10:45:20 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Sun, 13 Mar 2016 10:45:20 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] analysis of wider impact of TLS1.3 replayabe data
Thread-Index: AQHRfRmCOC9+j35tnUyBsRmmKhu5h59XkzmAgAAUkgCAAALeAIAACvyA//+9NBA=
Date: Sun, 13 Mar 2016 14:45:19 +0000
Message-ID: <161d625768e74a519b5d820c674d00d9@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <56E54B85.4050204@cs.tcd.ie> <CABcZeBNTEB4FxSN=rCZBE02UMn1kDRh83Qob5K2Yf9JTdCQP9A@mail.gmail.com> <56E5706C.4020804@cs.tcd.ie> <CABcZeBMmWG-+eN8W_0TqgtM53x8ZhK-=5TfqFpbJDx9dZGGUmw@mail.gmail.com> <56E57C0B.50802@cs.tcd.ie>
In-Reply-To: <56E57C0B.50802@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.34.46]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tIGqQf2fBqyDYcqqVM0kVcNbiN0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Mar 2016 14:45:33 -0000

>  I also think it is prudent to assume that implementers will turn on replayable
> data even if nobody has figured out the consequences.

I very much agree.  Customers, particularly those in the mobile field, will look at this and say "I can avoid an extra RTT?  *TURN IT ON*" without fully understanding, or perhaps even really caring about, the security implications.