Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Tue, 02 May 2017 17:51 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 304C3126E3A for <tls@ietfa.amsl.com>; Tue, 2 May 2017 10:51:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.101
X-Spam-Level:
X-Spam-Status: No, score=0.101 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SZJu2FhfvwUY for <tls@ietfa.amsl.com>; Tue, 2 May 2017 10:51:42 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86693129A9B for <tls@ietf.org>; Tue, 2 May 2017 10:48:30 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id l18so73664445ywh.3 for <tls@ietf.org>; Tue, 02 May 2017 10:48:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=usDucXaM9QImhrK84ULKJk5jj9hcZ827qGQEFIzEIt4=; b=TJ6sMD0qZXKjatBEAND1TLJGTrxYFOEx1NuDco4xggwfH3mvt6aLardbltzEUBl3CS U0O2kXFQkdB9tP4VahRE/QFhzowoiw44WDfJcTvPf/FjcEzDJz2yI6LgNrBrP78hHRI1 LiFzOg9Ih4HSDy7wd/K+fIUecekVYNN41Ja1JwCGqfs/1H3H84WJGBml82mV2jII8bEO KatYtOgL63fTjAgOx4jtmXNHjJTmXevkv8zurgVLmU8KlG8/MJYh9+uOgPwgkWdoto/O +JW0YKlX7iTA1O00oWbdwQqXsmBycvhdwyUkh6eLGFdHvk87WzDh9sl3s/yOz21H3pcd AvLg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=usDucXaM9QImhrK84ULKJk5jj9hcZ827qGQEFIzEIt4=; b=sIa9yzku8VcPbcAzd4PabOQNgTRVuqD3DnHkF2T9cGnY41/r0OdBQc8i7LEORsKlp+ 6fmvYOdc0fvAjuFEVyNtVDondvN7of5igM+gNrOyWUfIhEqTerIaLTQf36GI9kzQMinP sczti+flKnrOuQe24G1ASC33j3tZ949nsQl435ElPqhLizMdVevrJqxvJCXgnQeZlmwp BhETGRpPDqd9QSox6MvMcxWOquE7fzvHOJTBsVwObEnYFoqvYnlb+YBXJs4/x6QUj0uj lYSkZ15vrDAM2jLzD4hvQSXOEEm+WyTwxR5P0WsX9WmuJBHjKA+M7tSMFjnaGD3HCVag /Smw==
X-Gm-Message-State: AN3rC/4oaMxLx+aZI1DbuiFN5B3lkpo3YkACae1mhDBQEeWnjw/xpZEC B8VubL4jQiB4lxou0aBq0Hcp6/MGZw==
X-Received: by 10.13.238.65 with SMTP id x62mr25164304ywe.122.1493747309849; Tue, 02 May 2017 10:48:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Tue, 2 May 2017 10:48:29 -0700 (PDT)
In-Reply-To: <20170502173905.GC10188@localhost>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <20170502173905.GC10188@localhost>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Tue, 02 May 2017 10:48:29 -0700
Message-ID: <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c034d8cc9c50b054e8e25c1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3hDR6PMd1hc5PuqmFJv3Rg5ib_0>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 17:51:44 -0000

On Tue, May 2, 2017 at 10:39 AM, Nico Williams <nico@cryptonector.com>
wrote:

> With existing APIs, dealing with "pools of meaningfully distinct
> tickets" seems meaningfully non-trivial.
>

I would actually prefer if the client could request N tickets, but was
advised that this was too large a change to the protocol.

> > There's also an observation there that it should really be that
> > > clients "MUST" use tickets only once. Any re-use likely discloses
> > > the obfuscated ticket age, which is intended to be secret. Right now
> > > it's a "SHOULD".
>
> Why should ticket age disclosure be a problem?  How does ticket one-time
> use not do the same?
>

The draft writes that it is to prevent connection correlation attacks.

-- 
Colm