Re: [TLS] Remove EncryptedExtensions from 0-RTT

Martin Thomson <martin.thomson@gmail.com> Thu, 23 June 2016 20:59 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECCD412D625 for <tls@ietfa.amsl.com>; Thu, 23 Jun 2016 13:59:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ygAOq3bdnnZB for <tls@ietfa.amsl.com>; Thu, 23 Jun 2016 13:59:30 -0700 (PDT)
Received: from mail-qk0-x236.google.com (mail-qk0-x236.google.com [IPv6:2607:f8b0:400d:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5175B12D614 for <tls@ietf.org>; Thu, 23 Jun 2016 13:59:30 -0700 (PDT)
Received: by mail-qk0-x236.google.com with SMTP id p10so122933987qke.3 for <tls@ietf.org>; Thu, 23 Jun 2016 13:59:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=lH23cJmsH/NuNCobhvTQFVnRKm0a+8K+Fc9M2Ly+hPI=; b=SSgYTCYoWGK2k0F08mYj8Y2srpUIpR6ARUQNUEwa5g2jwncK4pQFME+76KnUWNuqwY 30OfcPY6KTe2aFJrBfBSw2dZiTCQgjPTfGXA/JJn9b0M8L+/2Ee2liX4Y3MLhv/nObg+ uv3AGxbrqcZRjBMnueFWbRql/FXDgtGk08uiJKkX3NRYy0W8lV+8cotA2cI+Mdd9+kps +TSPQ2MvfWSfRiD5/gdrEYuma7QMq2ttYd6sYnuo60ViHB0zMYumHMHxeo8mx5kbmaA/ HUVhuVuIlnS3busgxEwAjXOL5YV6iFUsSd4AEZ73cTab945LQk32aNf1r2mm1ZiRn88a tMPQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=lH23cJmsH/NuNCobhvTQFVnRKm0a+8K+Fc9M2Ly+hPI=; b=ZjSqGa/0mGPrKecQYS5HRPVMaPnhyFAkWAU7z5a1RMrruoI2969tixsssk0jhfDlzG RXyk03eAz33Mon7GfTRtVYzhyOyYCn8Sg8qnjzEgXJIqt7MOwgFHPmZv+EZ1gQBEQ+Pb AHk8RqPeRa0sJ58oI22f/t03yASmxlWTHs2zMmiN/WMPgoDYc/ruAUbcLflrpl9zHG2K aK4TAiWR14mS4NRzEQ6aEnBLYhok+6Gs64zBuCPxMsufIeCFohddnN19pgP2C1+oEHyO blbawUVVHUGNxM0KgTR1ZfuuUGrg3IytSS0k0D2QZfU3CMADSmN388Fhei5XBqzuDA96 aPyg==
X-Gm-Message-State: ALyK8tIol3MhvrLgPv1U0NQCZnSdQ9BPRrWbBBqGaHJurrvuuvMUG70YlZfzIsUlai6OO4eAlQJO2AFifVIJfQ==
X-Received: by 10.237.57.41 with SMTP id l38mr675724qte.74.1466715569414; Thu, 23 Jun 2016 13:59:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.38 with HTTP; Thu, 23 Jun 2016 13:59:28 -0700 (PDT)
In-Reply-To: <CAF8qwaA-XVz-t8G5mos4mm9LfrVjEbh1TKy8n3uKi416t7e_MA@mail.gmail.com>
References: <CABkgnnVFg2iCc8eWX40+25ATE=dAw3WmndReO0ky2j1K_soLPQ@mail.gmail.com> <20160623103546.GA5287@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaB6EiP-O3s+pCw9wGHvAH1iFZRQ_GbNJOXwiO2LW4iCvg@mail.gmail.com> <CAF8qwaA-XVz-t8G5mos4mm9LfrVjEbh1TKy8n3uKi416t7e_MA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 24 Jun 2016 06:59:28 +1000
Message-ID: <CABkgnnWEg31RrD+9-NJAg_R4oC9oPz4wWKFoxvhNJEi=9_o-Og@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1c6hWRMJ5YhudUpPH0td_wn2ez0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove EncryptedExtensions from 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jun 2016 20:59:32 -0000

On 24 June 2016 at 01:05, David Benjamin <davidben@chromium.org> wrote:
> I don't think this matters. Just don't reuse tickets. But, if we cared, per
> the "dumbest possible thing that might work" school of thought, we can
> replace XOR with addition modulo 2^32. Now ticket reuse leaks the delta
> between two ClientHellos, which, precision aside, was already public
> information from the receive time (with ticket as correlator). The timestamp
> of the ticket-minting connection is as secret as before.

That sounds like fine reasoning to me.  XOR or addition are both easy
enough to specify.