Re: KEYS_READY

Ian Swett <ianswett@google.com> Wed, 13 February 2019 15:03 UTC

Return-Path: <ianswett@google.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ABAAC12EB11 for <quic@ietfa.amsl.com>; Wed, 13 Feb 2019 07:03:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c2CJW3AVpiq6 for <quic@ietfa.amsl.com>; Wed, 13 Feb 2019 07:03:33 -0800 (PST)
Received: from mail-wm1-x32e.google.com (mail-wm1-x32e.google.com [IPv6:2a00:1450:4864:20::32e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0285A130E73 for <quic@ietf.org>; Wed, 13 Feb 2019 07:03:32 -0800 (PST)
Received: by mail-wm1-x32e.google.com with SMTP id m1so2828787wml.2 for <quic@ietf.org>; Wed, 13 Feb 2019 07:03:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=WbiECcx1cGmHQR3FwHRSuGaE+O07B7zHsYrQTdz+07k=; b=h91K+AK0TOFepxnY5LhONukmbfsxiTNksK+/arnNf3NehcAX60VUzwIjcNWgmrNZ8h BmbRRGKR7b9v+K8cvHuRNhRdblbdvZw8LKfyv1AGbQsHmWVn6PDVjN5pRxIs5hTRq6ib dQFD3MrDpVFeffcrMUXoPGl30KuF55r2V2Q0aAggHHboMIMTUfA2I0Jyk6tgC2DgSi75 DDO9LIij5bUp4JpBvNHQz7jIr3FOVtMZiip8VDja3jKtZhMHdz84KyvSOV6MWLmyJssk BXs4XQz5oW3KomtmhDN0IJvThfBhg7P8RMsz9lSmSaCXUPwMJVvRzUO+cjgxpOGxsWMB +Z1A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=WbiECcx1cGmHQR3FwHRSuGaE+O07B7zHsYrQTdz+07k=; b=jGkyhLvznfcz2AiPLwu+iz4M+Y36n0SZf9EoCCrA+RVk9+ygvhu3Xw8Co8VKkZqnRo dIadPqQaGEYV9HacG+qSAXUKU+GTopmmIuVr7FiZGHXAnDaaufRG5YP1g2aBAaDva0gU ylILwVIoMtQR2WniugN1wdQmthJ6JLo+Tm6lP+TlY8Jr90hFw+4f5tvTxzJyer+98j+U 1qPvjTLaqYCfd+tp/AUPiRDwusUXx4VdZn8sgB7d2QihOkV23BUyGJhNZvckIVR2hbWK 2R+I0YKIi9SDP9xSd/1MaOqUnM4Xz8x+cp1D4tXL4Dc+PJ+b8EXYFF2yeWHICXqHkg1W 2Chw==
X-Gm-Message-State: AHQUAuYNRPrUUg2uW1GD3tPlMINjLVFQ1UN5tfnm0iQFSzyxgKvpsp/g fgQSo3Z47n5esyxOn01RyL2Pju3/nycSGmZ0vH9yrg==
X-Google-Smtp-Source: AHgI3IaiCahsDMY3ctoohKOp9Gmy6wRUHbzRKgP34zdAdDSx9o0u/pSmevcvg+ZCQzWdlT59baEVHYXQQcb0FLbpis4=
X-Received: by 2002:a7b:ce88:: with SMTP id q8mr712684wmj.78.1550070211198; Wed, 13 Feb 2019 07:03:31 -0800 (PST)
MIME-Version: 1.0
References: <1550022355.557617.1656828112.4DD1CEE6@webmail.messagingengine.com> <CANatvzy_juza_meGR_-KuBV9FA=F754mv54aawxMb8hYWxb1gA@mail.gmail.com> <CAN1APdcVYKWuapZ3XHxXa_nVACwkRD-xeF3ub-5ROttE7QVrmQ@mail.gmail.com> <CAOYVs2ooxAuwu_zr2XZ-y9UqUP5kTbjoFrckAOi40bF9vODGOg@mail.gmail.com>
In-Reply-To: <CAOYVs2ooxAuwu_zr2XZ-y9UqUP5kTbjoFrckAOi40bF9vODGOg@mail.gmail.com>
From: Ian Swett <ianswett@google.com>
Date: Wed, 13 Feb 2019 10:03:19 -0500
Message-ID: <CAKcm_gNk=jKrnXM4Ht4yF0RX25wtVifjxz0c1gay0uie7PMw6A@mail.gmail.com>
Subject: Re: KEYS_READY
To: Marten Seemann <martenseemann@gmail.com>
Cc: Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>, IETF QUIC WG <quic@ietf.org>, Martin Thomson <mt@lowentropy.net>, Kazuho Oku <kazuhooku@gmail.com>
Content-Type: multipart/alternative; boundary="0000000000005128440581c7d8ec"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/ijRK0Qfw09ibgtCR1tmd8pHSXVw>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Feb 2019 15:03:44 -0000

I'm happy with the approach you outline here and wrote up in the PR, but I
did find the PR a bit confusing, partially because it's based on an
existing PR that's gone through a lot of revisions.

I don't think tying transmission of this to an encryption level will be
overly complex, because since it's only a single byte, I might just put it
in every ack-eliciting packet until it's no longer necessary and not use
the standard retransmission logic.

I'd rather not burn another bit in the first byte for this.

On Wed, Feb 13, 2019 at 8:00 AM Marten Seemann <martenseemann@gmail.com>
wrote:

> I went through a few key update scenarios under different packet loss
> patterns, and I have to admit that I found the KEY_READY frame surprisingly
> difficult to reason about. The problem seems to be that we're replacing
> what is in reality a contiguous state (it is permitted to update the keys)
> with a one-time signal, which has to be retransmitted (taking care to
> either block further key updates until this frame has been acknowledged, or
> canceling the retransmission when performing another key update). The
> reason we decided to create an explicit signal instead of consulting the
> loss recovery state, was that we wanted to avoid a tight coupling between
> the loss recovery and the key management. I have the impression that we're
> now just trading one tight coupling for a slightly different one.
>
> I agree with Kazuho that using a bit in the first byte seems to capture
> the update logic we're looking for better. There's no need to retransmit
> any information, since the bit is set on every subsequent packet.
>
>
>
> On Wed, Feb 13, 2019 at 4:36 PM Mikkel Fahnøe Jørgensen <
> mikkelfj@gmail.com> wrote:
>
>> Thanks for pointing out the second alternative, although reluctantly.
>>
>> I think the first option with anonymous KEY_READY has a problem with
>> idempotency as well as tying state to retransmission logic. This means that
>> naive retransmission of packet content in a new packet number is no longer
>> valid, and likewise, naive processing of a frame that passes authentication
>> is also no longer possible. That is a strong principle break and I don’t
>> think the minor simplicity of a label-less KEY_READY frame can justify that
>> (even if one ought no do such naive transmission).
>>
>> You could state that the KEY_PHASE bit is the lower bit the key counter
>> which increments by one on each key update, starting at 0 or 1.
>> Then, a KEY_READY with a future count is a PROTOCOL_VIOLATION and an old
>> count is ignored. The key phase or the packet protection of the packet
>> containing the KEY_READY frame is of no significance.
>>
>> I also suspect that the alternatively two-bit proposal might have a
>> problem with idempotency, but I think it sorts itself by failing packet
>> protection.
>>
>> The text mentions that the updated key depends on the current traffic key
>> with reference to TLS 1.3. From reading this naively, it sounds like
>> forward secrecy is lost, which I am sure it is not.
>>
>> Finally, this is just a high level view. I find the overall text hard to
>> understand, notably because it is not crystal clear whether the two
>> endpoints update their transmission keys in sync with the ready keys, or if
>> the (currently implicity) key phase counters can count independently.
>>
>> That said, I like the idea of an explicit READY frame, and i probably
>> would also like and explicit handshake ready frame, if it isn’t effectively
>> the same thing, and if it is, perhaps formalise that.
>>
>> Mikkel
>>
>> On 13 February 2019 at 06.55.57, Kazuho Oku (kazuhooku@gmail.com) wrote:
>>
>> Hi, Martin
>>
>> Thank you for writing the PR. My comments inline.
>>
>> 2019年2月13日(水) 10:46 Martin Thomson <mt@lowentropy.net>:
>> >
>> > https://github.com/quicwg/base-drafts/pull/2237 has been updated to
>> include the discussed new frame.
>> >
>> > This allows us to remove the implicit-ish acknowledgment of Initial
>> packets, fix the problem Marten identified with discarding Handshake keys,
>> and the problem Kazuho found with multiple and simultaneous key updates.
>> >
>> > There were two designs that were valid here, and I want to ensure that
>> people think about the choice:
>> >
>> > The one I chose to write up uses a design like ACK. The keys used to
>> protect the packet determine how the frame is interpreted. That is,
>> KEYS_READY in a packet implies that the corresponding keys are in use. The
>> cost here is that you have to purge any potential retransmissions of
>> KEYS_READY when you update keys or you risk creating a false signal.
>> >
>> > The alternative involves more explicit signaling, and requires us to
>> label each set of keys unambiguously.
>>
>> My weak preference goes to burning a bit in the first byte (we have
>> reserved bits in all the necessary packet types) due to the
>> exceptional retransmission rule that we would have for the frame, but
>> I'm not sure how much I care.
>>
>> > For that we could borrow the DTLS epoch convention, though that is
>> inconveniently out of phase with the Key Phase we use; not a major issue,
>> but a little hard to reason about. This doesn't have a retransmission
>> problem, but in addition to the need to document the counting system, we
>> would need to decide whether a mismatch between frame and packet is OK, or
>> something that can produce a connection error.
>> >
>> > Obviously, I have a preference for the former, but if people feel
>> differently, this is a good place to register your reasons.
>> >
>> > Editorial concerns should be directed toward the pull request.
>> >
>>
>>
>> --
>> Kazuho Oku
>>
>>