Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Colm MacCárthaigh <colm@allcosts.net> Mon, 14 March 2016 16:34 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C11D12D5D3 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 09:34:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F1NsXxq-6Lo7 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 09:34:51 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37C7912D536 for <tls@ietf.org>; Mon, 14 Mar 2016 09:34:49 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id h129so174428187ywb.1 for <tls@ietf.org>; Mon, 14 Mar 2016 09:34:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=q1/RHe9zUubRcm28eJ3+BddW2qql74/5o50fpjEmKn8=; b=jMfxGJHshces5KsQRwV/IKoSxH+wvWCf0Wqt/dIWcs7ENcl/EdsqAQK6d4Qt6DAqrN s/rQ+cnxUT6x6UlMVW4SrfzxmeFD6hVOv93bFa6eLm8K3SkhKoWhwBL/Ns8P37cQgpBo xOMdXq0rIHSCRvr9gu8p62p3vyqcAThyaP+EgbQAf59xSNGHA74JxtEzYRzy20Ld7BmP yGRrGJ0onpMHn/5aHg3i/zO+IvE/yQQeseI2zdcaWSoNsBW7xEOJ0Y3Bpw4DE0VPT3qW Y0FEbLRl6+3ZuOpUICx37jqvWP/vQtQ5mulbhSMXQlPDvp/VgiK+ZKWwOJSzNzNAmhp0 JEYA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=q1/RHe9zUubRcm28eJ3+BddW2qql74/5o50fpjEmKn8=; b=H2Qt6uv493w1Y7SrWgUJyZl58hMDesyPKitD0KFevzY1NnbPpBeRlJTmMFLSY7ThVH qfuIlckU+bdJf3TILuElX1gMp0Ps53h6z7jGEmE8xef/Wht6JFROTL30PJBHJjt+OjtJ mTiFjzjvicTMjcV9uNrwOmk7VDDxxTCx1Ilq4JFJRWxSP3zjR4BMo8BBuuEFPSeL9ThF f2U4skNZ4GPtn9SY7mlbiiVbxVyn+0CRisM1NuOrMv2+ur2qVs4A9Pqlr1fC836jWP+2 ilBg7Qh/fvHmIe8WBuhWPVM/So/lVF5X9GIxXpeIn1RWrfFma8ZFlTguhGjxPYm0XpBN zgrw==
X-Gm-Message-State: AD7BkJIFpUBBK1J7QL7EejG3wPByJFwfeD8F/id5REJtIwQOEEAgHh2Vj9vjwjHkri1IcSm1vKodbb59ZZ/vJw==
MIME-Version: 1.0
X-Received: by 10.13.210.7 with SMTP id u7mr12730134ywd.100.1457973288459; Mon, 14 Mar 2016 09:34:48 -0700 (PDT)
Received: by 10.129.32.196 with HTTP; Mon, 14 Mar 2016 09:34:48 -0700 (PDT)
In-Reply-To: <CAH9QtQEWt0+Wm12_yqJsQ-MHQcRr-hPK+ea1nPP+8+0maUhfxA@mail.gmail.com>
References: <56E54B85.4050204@cs.tcd.ie> <20160313182336.GA13172@LK-Perkele-V2.elisa-laajakaista.fi> <CAH9QtQEWt0+Wm12_yqJsQ-MHQcRr-hPK+ea1nPP+8+0maUhfxA@mail.gmail.com>
Date: Mon, 14 Mar 2016 09:34:48 -0700
Message-ID: <CAAF6GDf2Og_-N1HzeWCg+DtWAoXV5iAg2hzp5L+6QV1mxQ6Q=Q@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Bill Cox <waywardgeek@google.com>
Content-Type: multipart/alternative; boundary="001a114e7e78f398b7052e04db9b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yhysfpSIdKITWF_SVzzTSIpoOzw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 16:34:54 -0000

On Sun, Mar 13, 2016 at 12:04 PM, Bill Cox <waywardgeek@google.com> wrote:
>
> IMO, 0-RTT is the most important new feature in TLS 1.3 ...  Speed really
> _is_ that important.
>

I just want to be super explicit on this. There is a trade off to be made
here between fast and loose Vs security and safety. My take is that speed
absolutely is not so important that forward-secrecy for user requests, or
replay safety for applications should be compromised.

Even better speed benefits can be had by using persistent connections,
which incidentally are also a little more robust against traffic analysis.

-- 
Colm