Re: [TLS] Call for consensus: Removing DHE-based 0-RTT

Eric Rescorla <ekr@rtfm.com> Thu, 31 March 2016 16:27 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CFF812D1AB for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 09:27:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G15ZlOl--86H for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 09:27:28 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7928812D621 for <tls@ietf.org>; Thu, 31 Mar 2016 09:27:28 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id h129so103910353ywb.1 for <tls@ietf.org>; Thu, 31 Mar 2016 09:27:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=rRoDeB+Qby+33pU9iJhxR6w9NeiE0MmLcoG8HkEBh2A=; b=AZ6zN7e3FHuENFeX0Qai0aNNurI1oRnuTem88GhABqPYnkF/j1m7eHxe4bOdl9EPW9 Cbp+5DXyPrPW+V92x/HCrex1FxdBj1LJo8S3Dvi6Vha1wgNRALdJ5SqcJDpJKYNr28/V /iRt4wnMHF21NQqtut+UIg6w4MNY5UceLCM95y7cM6EOxfsmCz9S+jvZiVI9VctooxNM fYSAr0xEeGl0UQPzg80C/TojBaZDEkW9QhdqAyXSmKb8EEqt4w59cfrvVcmHYANSLDl/ Hw0OdUTRxXjH4raBbRkTKBH+tyUF3ksFQ/CSllCaIDglRFPf7xqXE+ZpzLUfL/FIPnG6 NmtA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=rRoDeB+Qby+33pU9iJhxR6w9NeiE0MmLcoG8HkEBh2A=; b=Z5IAk/35x/jx/GI6K1n2PoYtHRjbQHks+eDbq+yq9d3RnbdJby8YzvYGxMkt6dAC5Q Pq/cVmxQ9NYzQwjjYHkhsyE/iWXdHkkJge/2kat3Hev7WQKLpLO6+zGLA6YIQdiati9m s1hhd4+70FzFdXWibTrPURwdQQC3MZPJOkumTpBCBLT4k68wQvPpvwbTpmU48Ly0W1/p IWRM/Y7EqYQfK5BuEmZBfBGJ/y3xGIUm+4dCyJzk78CxIMv9aUMMY8sbtzwJs58/BAuO ZTz9ecja3MS1K9OWORNRT6kzcTI0aZpY8kLEh6pnbfo5YwI2sLhvYcKswf6PU8BJFg5j 6qPA==
X-Gm-Message-State: AD7BkJJSGzwlZ7O+eaKj8YvoBY2/gC4zdlnQL+tfWAjlEvhVSUyWYQNetPX2dmKfeQzrhcXQeo0qWi07awTn3w==
X-Received: by 10.129.152.10 with SMTP id p10mr7808645ywg.129.1459441647430; Thu, 31 Mar 2016 09:27:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Thu, 31 Mar 2016 09:26:47 -0700 (PDT)
In-Reply-To: <56FD4360.7010100@gmx.net>
References: <063B3B0B-B141-459C-890F-9E001655936F@sn3rd.com> <56FD15F6.30305@gmx.net> <CABcZeBN5G7Mo+UGNn=K=_STweziub_zCJsrKER3GZ-XZR_rsgQ@mail.gmail.com> <56FD4360.7010100@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 31 Mar 2016 09:26:47 -0700
Message-ID: <CABcZeBMdFEjgDS=R7d2FeFxDQVUcaprueeWsD=Q_wBnbbEtwFw@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="94eb2c0bbf62f762e4052f5abcd2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2wBa5CSSomdLLU7StUbzDjGaVgU>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus: Removing DHE-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 16:27:30 -0000

On Thu, Mar 31, 2016 at 8:33 AM, Hannes Tschofenig <
hannes.tschofenig@gmx.net> wrote:

> Hi Ekr,
>
>
> On 03/31/2016 05:05 PM, Eric Rescorla wrote:
> > Hannes,
> >
> > No, the proposal is to remove both EC and non-EC DHE 0-RTT profiles.
> >
> > The only way to do 0-RTT would be with a PSK (in both PSK and
> > PSK-(EC)DHE modes).
>
> I see. This is, of course, a bit unfortunate.
>

Can you expand on why? The general sense of the discussion was that they
offered similar properties.


>
> > However, this would include PSKs established via a previous session,
> > i.e., resumption-PSK.
>
> Only established in previous sessions or also distributed out-of-band
> (as it would be done with PSKs normally). The way you phrased it sounds
> like you want to exclude the out-of-band case and I wonder why.
>

No, the out-of-band case is fine.

-Ekr


>
> Ciao
> Hannes
>
> >
> > -Ekr
> >
> >
> > On Thu, Mar 31, 2016 at 5:20 AM, Hannes Tschofenig
> > <hannes.tschofenig@gmx.net <mailto:hannes.tschofenig@gmx.net>> wrote:
> >
> >     Hi Sean,
> >
> >     just to make sure that I properly understand the question: You are
> >     suggesting to remove the DHE support but not the ECDHE support from
> the
> >     0-RTT exchange.
> >
> >     Removing the DHE support is fine for us (at ARM) since we are
> focused on
> >     ECDHE for IoT devices. The DTLS/TLS profile and other IETF
> >     specifications very much focused on ECDHE and do not consider the
> use of
> >     DHE.
> >
> >     Ciao
> >     Hannes
> >
> >
> >     On 03/29/2016 03:11 PM, Sean Turner wrote:
> >     > All,
> >     >
> >     > To make sure we’ve got a clear way forward coming out of our BA
> >     > sessions, we need to make sure there’s consensus on a couple of
> >     > outstanding issues.  So...
> >     >
> >     > There also seems to be (rougher) consensus not to support 0-RTT via
> >     > DHE  (i.e., semi-static DHE) in TLS 1.3 at this time leaving the
> only
> >     > 0-RTT mode as PSK. The security properties of PSK-based 0-RTT and
> >     > DHE-based 0-RTT are almost identical, but 0-RTT PSK has better
> >     > performance properties and is simpler to specify and implement.
> Note
> >     > that this does not permanently preclude supporting DHE-based 0-RTT
> in
> >     > a future extension, but it would not be in the initial TLS 1.3 RFC.
> >     >
> >     > If you think that we should keep DHE-based 0-RTT please indicate so
> >     > now and provide your rationale.
> >     >
> >     > J&S
> >     >
> >     > _______________________________________________ TLS mailing list
> >     > TLS@ietf.org <mailto:TLS@ietf.org>
> >     https://www.ietf.org/mailman/listinfo/tls
> >     >
> >
> >
> >     _______________________________________________
> >     TLS mailing list
> >     TLS@ietf.org <mailto:TLS@ietf.org>
> >     https://www.ietf.org/mailman/listinfo/tls
> >
> >
>
>