Re: [dns-privacy] Stephen Farrell's Discuss on draft-ietf-dprive-dnsodtls-13: (with DISCUSS and COMMENT)

"Tirumaleswar Reddy (tireddy)" <tireddy@cisco.com> Thu, 15 December 2016 08:32 UTC

Return-Path: <tireddy@cisco.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 279B4129B41; Thu, 15 Dec 2016 00:32:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.418
X-Spam-Level:
X-Spam-Status: No, score=-17.418 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-2.896, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gqHaDXzQIV-X; Thu, 15 Dec 2016 00:32:47 -0800 (PST)
Received: from rcdn-iport-5.cisco.com (rcdn-iport-5.cisco.com [173.37.86.76]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B071129462; Thu, 15 Dec 2016 00:32:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2944; q=dns/txt; s=iport; t=1481790767; x=1483000367; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=UOmMSq9nAe1reBPodXzwwHxlJKvbL1SSVAvDTKl/mC8=; b=VOHDOb7Jqb4Bz+uW6hho0oLZJlBJQTXDk9o+uuDwoy7LMEODSevrbfJz ZQMKJlZxn1539vZWp9/KasFdFvvLyo4CENowFEYuOn0uRXA1xyi8+B5Lg U1G1LtBqT73wiyFi0pp/tV9NtgLyoywqCX8WcbRG6ElYEWUkn75Ou28yN w=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AUAQBiVFJY/5pdJa1dGQEBAQEBAQEBAQEBBwEBAQEBgzcBAQEBAR9agQYHjUeXG4d3jRSCCR8LhXgCGoFgPxQBAgEBAQEBAQFiKIRoAQEBAwEBASEROgsMBAIBCBEEAQEBAgIfBAMCAgIfBgsUAQgIAgQBDQUIiEkDDwgOqiaCKIczDYNMAQEBAQEBAQEBAQEBAQEBAQEBAQEBGAWBC4UzhFuCSIIXgm2CXQWaNjUBjUCDZpBUiV2EN4QOAR83gSIphASBRXKHK4ENAQEB
X-IronPort-AV: E=Sophos;i="5.33,351,1477958400"; d="scan'208";a="173138488"
Received: from rcdn-core-3.cisco.com ([173.37.93.154]) by rcdn-iport-5.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 15 Dec 2016 08:32:46 +0000
Received: from XCH-RCD-018.cisco.com (xch-rcd-018.cisco.com [173.37.102.28]) by rcdn-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id uBF8WkCQ003208 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Thu, 15 Dec 2016 08:32:46 GMT
Received: from xch-rcd-017.cisco.com (173.37.102.27) by XCH-RCD-018.cisco.com (173.37.102.28) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Thu, 15 Dec 2016 02:32:45 -0600
Received: from xch-rcd-017.cisco.com ([173.37.102.27]) by XCH-RCD-017.cisco.com ([173.37.102.27]) with mapi id 15.00.1210.000; Thu, 15 Dec 2016 02:32:45 -0600
From: "Tirumaleswar Reddy (tireddy)" <tireddy@cisco.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, The IESG <iesg@ietf.org>
Thread-Topic: [dns-privacy] Stephen Farrell's Discuss on draft-ietf-dprive-dnsodtls-13: (with DISCUSS and COMMENT)
Thread-Index: AQHSVUFhP0wjUX5CzkeEbgbXeUVqrqEF/KwwgAF46gCAABD00IABi+IA//+cHLA=
Date: Thu, 15 Dec 2016 08:32:45 +0000
Message-ID: <38077c18d0c74140ac4117eedf5c4eb8@XCH-RCD-017.cisco.com>
References: <148163419601.29447.15218887979317459041.idtracker@ietfa.amsl.com> <b07056c0051f4c10b43aab2f10916583@XCH-RCD-017.cisco.com> <f7f5c629-55e1-b256-0fe1-0b445eecf6a2@cs.tcd.ie> <8edf49a07c734dfda918b9f9fae31218@XCH-RCD-017.cisco.com> <8ffa3292-155a-843a-3c08-6f7dc50c5aff@cs.tcd.ie>
In-Reply-To: <8ffa3292-155a-843a-3c08-6f7dc50c5aff@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.142.120.173]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/pRSi8_8Jrzmmp-rlFvVIG-IU0OE>
Cc: "tjw.ietf@gmail.com" <tjw.ietf@gmail.com>, "dns-privacy@ietf.org" <dns-privacy@ietf.org>, "draft-ietf-dprive-dnsodtls@ietf.org" <draft-ietf-dprive-dnsodtls@ietf.org>, "dprive-chairs@ietf.org" <dprive-chairs@ietf.org>
Subject: Re: [dns-privacy] Stephen Farrell's Discuss on draft-ietf-dprive-dnsodtls-13: (with DISCUSS and COMMENT)
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Dec 2016 08:32:49 -0000

> -----Original Message-----
> From: Stephen Farrell [mailto:stephen.farrell@cs.tcd.ie]
> Sent: Thursday, December 15, 2016 1:51 PM
> To: Tirumaleswar Reddy (tireddy) <tireddy@cisco.com>; The IESG
> <iesg@ietf.org>
> Cc: tjw.ietf@gmail.com; dns-privacy@ietf.org; draft-ietf-dprive-
> dnsodtls@ietf.org; dprive-chairs@ietf.org
> Subject: Re: [dns-privacy] Stephen Farrell's Discuss on draft-ietf-dprive-
> dnsodtls-13: (with DISCUSS and COMMENT)
> 
> 
> Hiya,
> 
> On 15/12/16 05:15, Tirumaleswar Reddy (tireddy) wrote:
> > Hi Stephen,
> >
> > I missed responding to following comment:
> >
> >> But 0RTT is replayable, which iirc is particularly dangerous for
> >> foo/DTLS/UDP with anycast and if the attacker can see the upstream
> >> queries from an anycast instance with an empty cachce at which the
> >> attacker has targetted a replayed query. So the text in (4) needs a
> >> bit of work I think. (Though it's possible I'm remembering this
> >> stuff badly;-)
> >
> > Good point, will add the following additional text to [4]:
> >
> > DNS query sent using 0-RTT key might be replayed by an attacker and
> > if the anycast instance does not have the resource record cached, and
> > the triggered recursive process of going through the authoritative
> > DNS hierarchy can be used by the attacker to determine the encrypted
> > DNS query resulting in privacy leak through DNS.
> 
> Doesn't the above end up meaning: "don't use 0RTT with DNS/DTLS1.3"?

Yes :)

> 
> I think this may have been raised on the dprive or tls wg lists a
> year or so ago when we were trying to figure out the consequences
> of 0RTT. Would be worthwhile checking that to ensure any text put
> in here is consistent with that analysis.

In DPRIVE WG, TLS 1.3 was discussed but not the attack you pointed out. 
I will remove the text related to this mode and will start a discussion in the WG on usage of 0-RTT mode.

-Tiru

> 
> S.
> 
> >
> > -Tiru
> >
> > _______________________________________________ dns-privacy mailing
> > list dns-privacy@ietf.org
> > https://www.ietf.org/mailman/listinfo/dns-privacy
> >