TE
科技回声
首页24小时热榜最新最佳问答展示工作
GitHubTwitter
首页

科技回声

基于 Next.js 构建的科技新闻平台,提供全球科技新闻和讨论内容。

GitHubTwitter

首页

首页最新最佳问答展示工作

资源链接

HackerNews API原版 HackerNewsNext.js

© 2025 科技回声. 版权所有。

TLS 1.3 approved

441 点作者 Shoothe大约 7 年前

8 条评论

_wmd大约 7 年前
0-RTT sounds nice, until you get to appendix E.5. Everyone should read this:<p><pre><code> E.5. Replay Attacks on 0-RTT Replayable 0-RTT data presents a number of security threats to TLS- using applications, unless those applications are specifically engineered to be safe under replay (minimally, this means idempotent, but in many cases may also require other stronger conditions, such as constant-time response). Potential attacks include: - Duplication of actions which cause side effects (e.g., purchasing an item or transferring money) to be duplicated, thus harming the site or the user. - Attackers can store and replay 0-RTT messages in order to re-order them with respect to other messages (e.g., moving a delete to after a create). - Exploiting cache timing behavior to discover the content of 0-RTT messages by replaying a 0-RTT message to a different cache node and then using a separate connection to measure request latency, to see if the two requests address the same resource. Ultimately, servers have the responsibility to protect themselves against attacks employing 0-RTT data replication. The mechanisms described in Section 8 are intended to prevent replay at the TLS layer but do not provide complete protection against receiving multiple copies of client data. </code></pre> It seems practically guaranteed a lot of devs will enable it without understanding the ramifications.. I hope embeddings like Nginx add a nice configuration interface like &quot;enable_0rtt YES_I_UNDERSTAND_THIS_MIGHT_BE_INSANE;&quot; or similar. Meanwhile I wonder if concentrators like Cloudflare will ever be able to support it, without knowing lots more about the apps they are fronting<p>I guess e.g. Nginx could also insert an artificial header to mark requests received as 0-RTT, and frameworks like Django could use that header to require views be explicitly marked with a decorator to indicate support, or something like that
评论 #16667289 未加载
评论 #16668594 未加载
评论 #16667110 未加载
评论 #16668552 未加载
评论 #16669219 未加载
评论 #16667152 未加载
评论 #16669595 未加载
namelost大约 7 年前
Does someone know what the differences are between the final version and the draft that Chrome and Firefox enabled in Feb 2017? How much did they have to change for the middleboxes?
评论 #16666990 未加载
swherdman大约 7 年前
No banking backdoor either, Sanity won out!<p>See below if you haven&#x27;t come across this <a href="https:&#x2F;&#x2F;www.thesslstore.com&#x2F;blog&#x2F;tls-1-3-banking-industry-working-undermine-encryption&#x2F;" rel="nofollow">https:&#x2F;&#x2F;www.thesslstore.com&#x2F;blog&#x2F;tls-1-3-banking-industry-wo...</a> <a href="https:&#x2F;&#x2F;tools.ietf.org&#x2F;html&#x2F;draft-rhrd-tls-tls13-visibility-00" rel="nofollow">https:&#x2F;&#x2F;tools.ietf.org&#x2F;html&#x2F;draft-rhrd-tls-tls13-visibility-...</a>
CodeMichael大约 7 年前
If I&#x27;m not mistaken this means no &quot;authorized&quot; MITM<p><pre><code> - Static RSA and Diffie-Hellman cipher suites have been removed; all public-key based key exchange mechanisms now provide forward secrecy.</code></pre>
评论 #16666888 未加载
评论 #16669874 未加载
评论 #16667506 未加载
lappet大约 7 年前
Anyone know what TLS 1.3 offers (or fixes) that TLS 1.2 does not?
评论 #16668589 未加载
评论 #16671253 未加载
ohnoesjmr大约 7 年前
SNI is still in plain text :( They could just hash the SNI and do matching based on hashes.
评论 #16671934 未加载
edwinyzh大约 7 年前
I have a dumb question - Can existing clients with the old TLS versions connect to a server with TLS 1.3?
评论 #16670405 未加载
rurban大约 7 年前
So it looks like that this seasons NSA&#x2F;GHCQ backdoor is 0-RTT, and will be implemented into the commercial variants, whilst the open source variants will turn it off by default. Or use it like Cloudflare, in HTTPS without GET params only.
评论 #16669546 未加载
评论 #16669892 未加载
评论 #16668384 未加载