Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Eric Rescorla <ekr@rtfm.com> Sun, 13 March 2016 14:02 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2E4012D545 for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 07:02:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CL27CvSVjSxG for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 07:02:37 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08E9D12D506 for <tls@ietf.org>; Sun, 13 Mar 2016 07:02:37 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id g3so140114581ywa.3 for <tls@ietf.org>; Sun, 13 Mar 2016 07:02:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=aGS/QS2adQCqouL6VZrISm3X6ixTwgf3Y0OYuARjQww=; b=nfLIpFhKNzOAKlfeFoRrVkRp9tiZhatBFJOFl9rk3azszoOK6B+GHCJ33a88qV/d8c JYN7JYyWizgjrq2p8ulPPAJiQeLXnddpiQmy235riWIvw7ok7CQOnT/dOeDZ4l7ntJBe J6Za0rcoUhkmYeTul99vPaMQWOmRglQqbCRi0VHVKeYnCN5a2ax4Kwfdm9ZGjo0jdSVZ jETb3A9fF7rqLWH0JEoQTxNqRa4JyUEgJMVVv2g1zdzwY7FTrXBqLhO4QxzFFTau/mW4 xim4cu6H3rIgjWjIQmNxLCqpMfLz8TNRU22lD36dp3fLJpYUptyjtUSQnGc6RmRzH/Zf 2T5g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=aGS/QS2adQCqouL6VZrISm3X6ixTwgf3Y0OYuARjQww=; b=miq8vujI/FA/f/E5ZuxgE3FJaatpOsvtCWpjoNlzdyZmo/achaFD4FaVMmStsjhpOl apxKDp44/IWHGhMKGPNzos+8R9uiftZnvD1X15oTBHM8Akn7zReZZ+7SRZUiQBZQQf7J k9uJpRcmRdksWxi6nIE+ZT9LolTe4g/sU8UOGVw6QSyX56SjjhfIaT4VIIUAcOWRqNbr Ai4YejvLv27Kgr9nLqtiVOzkTbNM2GlAaoRKZvHl36c0TCvsGh/CotdrxHSCnJGdAeab RMmCE93uWrbTrIVjVU7VEniYUNwq9VuxKEhxfEfbqjj44SX60ELFH6Bf2URxKBg0qnpz uB9A==
X-Gm-Message-State: AD7BkJKm7V3xOCIUAjcDq4hSDh9QVOhU/tflj8hxYFkJAEtbZPsMhuSj7pSzXfZiq9xRI8LX2brjm9LpIX0hug==
X-Received: by 10.37.231.67 with SMTP id e64mr9596872ybh.146.1457877756232; Sun, 13 Mar 2016 07:02:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Sun, 13 Mar 2016 07:01:56 -0700 (PDT)
In-Reply-To: <56E5706C.4020804@cs.tcd.ie>
References: <56E54B85.4050204@cs.tcd.ie> <CABcZeBNTEB4FxSN=rCZBE02UMn1kDRh83Qob5K2Yf9JTdCQP9A@mail.gmail.com> <56E5706C.4020804@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 13 Mar 2016 15:01:56 +0100
Message-ID: <CABcZeBMmWG-+eN8W_0TqgtM53x8ZhK-=5TfqFpbJDx9dZGGUmw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="94eb2c0b0d9ec9955a052dee9df3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ukvGqg7PaDZE0dxS4lH_xN2CcJo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Mar 2016 14:02:39 -0000

On Sun, Mar 13, 2016 at 2:51 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:
>
> > That allows
> > the
> > experts in those protocols to do their own analysis, rather than somehow
> > making it the responsibility of the TLS WG. I agree that this is a sharp
> > object
> > and I'd certainly be happy to have such a requirement in 1.3.
>
> So again, I totally understand the reluctance to consider all of the
> foo/TLS options within the TLS WG. And I don't even know how one
> might get that done if one wanted. (Hence my asking the WG.)
>
> However, it is the TLS WG that is introducing the dangerous implement
> and as part of a protocol revision that is mainly intended to improve
> security. It seems fair to say that that may be a surprise for folks
> who just want to use TLS.
>
> My guess would be that if we say to all the WG's doing foo/TLS that
> they need to write a new document before they safely can move from
> TLS1.2 to TLS1.3,


This is not an accurate way to represent the situation. Those WGs can safely
move from TLS 1.2 to 1.3 *as long as they don't use 0-RTT*.

-Ekr