Re: [TLS] Asking for certificate authentication when doing 0-RTT

Benjamin Kaduk <bkaduk@akamai.com> Wed, 25 May 2016 15:47 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CC6112D7CF for <tls@ietfa.amsl.com>; Wed, 25 May 2016 08:47:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.127
X-Spam-Level:
X-Spam-Status: No, score=-4.127 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kh4gy9RgXeT9 for <tls@ietfa.amsl.com>; Wed, 25 May 2016 08:47:22 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id D650612D7A2 for <tls@ietf.org>; Wed, 25 May 2016 08:47:18 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 0B8B3433443; Wed, 25 May 2016 15:47:18 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id E8902433404; Wed, 25 May 2016 15:47:17 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1464191237; bh=Z1HIQpO82kK3+NJBDvjJLWOR425W6bBM9H2RiNbOsLI=; l=1898; h=To:References:Cc:From:Date:In-Reply-To:From; b=tf2UQkWlg1wISoWOlHiRiS5AmnLdhcSw9yFHpz42R6yvwLFd+nMzyQLizuTqZGQg/ sR12RzBABfBOrLCJLv0OxrB6i/DVJoufwXCUsFqkPLWQDqNRZRTlnAkiKxp1pmMjs4 G9etLlYbQ5g73ZYunZTmpa18dem7AYEHIsCscSwE=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id AC3001FC9F; Wed, 25 May 2016 15:47:17 +0000 (GMT)
To: Martin Thomson <martin.thomson@gmail.com>, Kyle Nekritz <knekritz@fb.com>
References: <CABkgnnXoNT7BBbbHGBMnb3iNwjj4ZVSNavrKgQFG-hiPGw96Bw@mail.gmail.com> <20160520194115.GA5467@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnXuhDfFHniHmRO+hk0pgV0UzNvMcgkq9nyPT+bUZkJ9tA@mail.gmail.com> <BLUPR15MB02755CE39A33011905E6F056AF400@BLUPR15MB0275.namprd15.prod.outlook.com> <CABkgnnUBs10+SuE=v0q8HzxNWj=YfX0hp+ZwEZcX=d+2dKaV6w@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
X-Enigmail-Draft-Status: N1110
Message-ID: <5745C905.4090506@akamai.com>
Date: Wed, 25 May 2016 10:47:17 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
In-Reply-To: <CABkgnnUBs10+SuE=v0q8HzxNWj=YfX0hp+ZwEZcX=d+2dKaV6w@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1ZiqikgN2lL0f-Xn44wz_3H87ps>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Asking for certificate authentication when doing 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 May 2016 15:47:24 -0000

On 05/24/2016 11:18 PM, Martin Thomson wrote:
> On 24 May 2016 at 19:06, Kyle Nekritz <knekritz@fb.com> wrote:
>> What is the rationale for restricting a change in certificate? If the server has a new certificate that the client would accept with a full handshake, what threat is added by also accepting that certificate with a PSK handshake?
> This was a request from David Benjamin.  But then all the things you
> mention are why I think that it might have been a bad idea.  I think
> that the idea was to avoid unnecessary changes.  Changes that might
> regress the security decisions made originally.  It was the most
> conservative choice without thinking about the problem too much.
>
> However, if we model this as new connection + 0-RTT stuff, then I
> think that we are good.  Probably.  If anyone disagrees it would be
> good to hear that.
>


It seems like it's kind of messy either way -- if the cert changes, the
client has to check the chain of course, but it also ought to confirm
that it's still talking to "the same party" [0] that it was before, so
it is not sending data to someplace it didn't expect.  A scenario where
an attacker can break the 0-RTT crypto and swap in an
attacker-controlled certificate is admittedly a bit far-fetched (other
things would probably be broken, too), but what about a mis-configured
shared host that can accept the 0-RTT for the original site but then
mistakenly presents a cert for a different site that is hosted there
[and sends the data off to the wrong backend]?

If we prevent the cert from changing, then yes there's the added
complexity for deploying cert updates.

It's not even clear that doing a 0-RTT reject when the server wants to
change cert would fix everything, though it might help some.

-Ben


[0] Somehow I don't think there's a good way to express the "same party"
check that works everywhere.