Re: [quicwg/base-drafts] No reading of 1-RTT before the handshake is complete (#3224)

Marten Seemann <notifications@github.com> Tue, 12 November 2019 03:40 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4D1F12002F for <quic-issues@ietfa.amsl.com>; Mon, 11 Nov 2019 19:40:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.999
X-Spam-Level:
X-Spam-Status: No, score=-7.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_IMAGE_ONLY_32=0.001, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g3XL4GiNvInc for <quic-issues@ietfa.amsl.com>; Mon, 11 Nov 2019 19:40:36 -0800 (PST)
Received: from out-23.smtp.github.com (out-23.smtp.github.com [192.30.252.206]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 859021200A4 for <quic-issues@ietf.org>; Mon, 11 Nov 2019 19:40:36 -0800 (PST)
Received: from github-lowworker-ca5950c.va3-iad.github.net (github-lowworker-ca5950c.va3-iad.github.net [10.48.17.57]) by smtp.github.com (Postfix) with ESMTP id BDB28660924 for <quic-issues@ietf.org>; Mon, 11 Nov 2019 19:40:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1573530035; bh=+tVKTPRf0eMGHIQDTnjXUB0QpJfwu2d+If9R52x4Lzc=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=2B5aLgWoO0Mgj8TmD76uR2yRWwLTL+Bjnzd8aHV8p1sk1PMnqAuF7y5Gqp49lAtiW WI93Upi9Jz92/Z3CdeSnTm9yPJgCxf7mguBcoLTs7/574OYKLf6b+edUTr6QZN4WDD 9PdOZ/sdUq4tflZPnvdUTb5LOepRd1zx3/kr14rY=
Date: Mon, 11 Nov 2019 19:40:35 -0800
From: Marten Seemann <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK2BK4P2IVW2QXPCRKV325ODHEVBNHHB6ES7L4@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/3224/review/315278261@github.com>
In-Reply-To: <quicwg/base-drafts/pull/3224@github.com>
References: <quicwg/base-drafts/pull/3224@github.com>
Subject: Re: [quicwg/base-drafts] No reading of 1-RTT before the handshake is complete (#3224)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5dca29b3ae8a2_24493fc7fb2cd96065921a"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: marten-seemann
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/J0_M1QwvKZURi_1WDrIKEdQxdJQ>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2019 03:40:39 -0000

marten-seemann commented on this pull request.

I agree that this solves the issue **IF** implementations adhere to the spec.

A change of the key schedule that would make it impossible to use 1-RTT keys before the completion of the handshake would still be my preferred solution of this issue. I'm not sure if this isn't out of scope though.

>  - Any received 0-RTT data that the server responds to might be due to a replay
-attack.
-
-Therefore, the server's use of 1-RTT keys is limited before the handshake is
-complete.  A server MUST NOT process data from incoming 1-RTT
-protected packets before the TLS handshake is complete.  Because
-sending acknowledgments indicates that all frames in a packet have been
-processed, a server cannot send acknowledgments for 1-RTT packets until the
-TLS handshake is complete.  Received packets protected with 1-RTT keys MAY be
-stored and later decrypted and used once the handshake is complete.
+  attack.
+
+Therefore, the server's use of 1-RTT keys MUST be limited to sending data before
+the handshake is complete.  A server MUST NOT process data from incoming 1-RTT

Why not: "A server MUST NOT process incoming 1-RTT protected packets"?

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/3224#pullrequestreview-315278261