Re: [quicwg/base-drafts] Deny 1-RTT Rx keys till finished (#3174)

Kazuho Oku <notifications@github.com> Thu, 31 October 2019 21:50 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9BFD41200F4 for <quic-issues@ietfa.amsl.com>; Thu, 31 Oct 2019 14:50:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.999
X-Spam-Level:
X-Spam-Status: No, score=-7.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rKYNR4NVJLv0 for <quic-issues@ietfa.amsl.com>; Thu, 31 Oct 2019 14:50:36 -0700 (PDT)
Received: from out-20.smtp.github.com (out-20.smtp.github.com [192.30.252.203]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A092E120AAC for <quic-issues@ietf.org>; Thu, 31 Oct 2019 14:50:36 -0700 (PDT)
Date: Thu, 31 Oct 2019 14:50:35 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1572558635; bh=/i6TSqDRTGlNSvIHoAv7obW0Ahocg+K0sPCZSNteQaY=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=Jgks3WR8EKvUGpB9dJOPPf7qtLZyf9K4Ac+OoPndDQd8BB0WkUmFOI9ZWK24n7/nl kYHnupoUgCgrxz/QN+1POuqgbahmBCkeERtKb2/RojptJh9LElAuQxtjdOT9mIl0Yc X/0VwYQt2ntzAM9YTMvr308ZFlVtv432Vz/opZzY=
From: Kazuho Oku <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK2S4O6S6ASEZSIDLL53ZCE2XEVBNHHB5L5LZA@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/3174/review/310201499@github.com>
In-Reply-To: <quicwg/base-drafts/pull/3174@github.com>
References: <quicwg/base-drafts/pull/3174@github.com>
Subject: Re: [quicwg/base-drafts] Deny 1-RTT Rx keys till finished (#3174)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5dbb572bb9491_249e3fe21cacd9681944d3"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: kazuho
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/GPpXfjd4DTPGKdLok9BxEJKg0KQ>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Oct 2019 21:50:38 -0000

kazuho commented on this pull request.

Thank you for the PR. I agree that giving a warning to the implementors in the QUIC-TLS draft is the right choice.

I am fine with the PR aside from the editorial concern below.

> @@ -504,6 +504,9 @@ client could interleave ACK frames that are protected with Handshake keys with
 0-RTT data and the server needs to process those acknowledgments in order to
 detect lost Handshake packets.
 
+A TLS implementation MUST NOT provide a 1-RTT decrypt secret to QUIC until it
+the TLS handshake is complete.

As stated in https://github.com/quicwg/base-drafts/issues/3173#issuecomment-548222995, I do not think we should be using a normative word here, as this is a requirement in the TLS 1.3 handshake protocol (specifycally the one stated in [section 4.4.4](https://tools.ietf.org/html/rfc8446#section-4.4.4)).

QUIC is a user of the TLS handshake protocol (like DTLS 1.3), and we should not repeat what the TLS handshake protocol already requires you to do.

That said, I am fine with editors making the choice.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/3174#pullrequestreview-310201499