Re: [TLS] 0-RTT and Anti-Replay

Martin Thomson <martin.thomson@gmail.com> Mon, 23 March 2015 13:12 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D33311A89FC for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 06:12:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Pt9MmewjHL5 for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 06:12:26 -0700 (PDT)
Received: from mail-ob0-x229.google.com (mail-ob0-x229.google.com [IPv6:2607:f8b0:4003:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E55551A89C7 for <tls@ietf.org>; Mon, 23 Mar 2015 06:12:25 -0700 (PDT)
Received: by obcxo2 with SMTP id xo2so122441853obc.0 for <tls@ietf.org>; Mon, 23 Mar 2015 06:12:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=jD9xdzfLq5lzZgjTVf6xL5sI1dSOObtaW0Ca7MKz75I=; b=CGVMqw10QvK51epIQRq/XW4+uhsNii7d5uTFaGUl77krNk29UiJTI3j6+V0j2Ib0Dy v2WS8UjpSUNmQYC3X5GQ8GZlbXZ3X2MbSUwcRpN7gGVP01jxOsqzMtyESUOwfCb/FEEq joGjFWrsa8pJSPZO+QY0tjjhhtgAv1XTVOicK80bofdqbZWjOl42Nqu10yhwKiMpiU8P i+z3nFFhntHgFSVklJjJd1HC8zBoIrn7/d3AOh+j+YujJjRL/VAJ8e/8E+XeXbIVwfGO o/cUr/0MyAXzkIDvqB6ZHpIIv/UmFt7diL926JgRsGj1cuq2WJfNMJBgh8U9h/ZcAaVM nRXQ==
MIME-Version: 1.0
X-Received: by 10.202.64.9 with SMTP id n9mr70346552oia.20.1427116345507; Mon, 23 Mar 2015 06:12:25 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Mon, 23 Mar 2015 06:12:25 -0700 (PDT)
In-Reply-To: <CAAF6GDfuuWBaF1OZXn7hWVzJe_rqzsMqSy8N5ds_07qJk=yVEA@mail.gmail.com>
References: <CABcZeBP9LaGhDVETsJeecnAtSPUj=Kv37rb_2esDi3YaGk9b4w@mail.gmail.com> <CAAF6GDfuuWBaF1OZXn7hWVzJe_rqzsMqSy8N5ds_07qJk=yVEA@mail.gmail.com>
Date: Mon, 23 Mar 2015 06:12:25 -0700
Message-ID: <CABkgnnV8UekO9KMTu_BezbYD6NeayrwrnuyuSWjmYNEzvU56qQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0Yrq-UPT_VPbBNdOWWE3uHQHyiQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT and Anti-Replay
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 13:12:27 -0000

On 22 March 2015 at 22:21, Colm MacCárthaigh <colm@allcosts.net> wrote:
> It's probably easier than rebooting in a real-world attack: the server
> is vulnerable to state exhaustion attacks. For a primitive server, an
> attacker can generate enough client randoms to exhaust the state
> capabilities of the remote end. A more complicated server set-up might
> use a distributed store, sharded on the client random data; but even
> if they pay enough attention to use a salted hash of the client random
> data for the shard key, it only changes the attack effort by a linear
> factor.

Well, Adam described at the interim why this isn't a concern: as the
"strike register" takes a higher density of entries, the window of
time over which it applies can be narrowed to limit the potential for
state exhaustion.  That simply increases the likelihood of a
rejection, not the attack.