Re: [TLS] Security review of TLS1.3 0-RTT

Nico Williams <nico@cryptonector.com> Tue, 02 May 2017 18:03 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B7AA129401 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:03:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rg1Tw13HbKkc for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:03:48 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67DD212ECA7 for <tls@ietf.org>; Tue, 2 May 2017 11:00:53 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTP id DADA0C0028A6; Tue, 2 May 2017 11:00:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to:content-transfer-encoding; s= cryptonector.com; bh=5OwiGNHwsZ0XRMrINlyi0WXVhzU=; b=LygXP/uOX/v QmSh/56gItr5RQA1TG8LpsnCky9RSWysQ1M3HlyXMFlKUuybpKKlVyeNgOpcuX3s dmNhdwY4VvilkFfrgfROfoSjKkT9mCkb5296H3kfraS9YxATIJ6Ykwe6ZZaw5CF3 v05pmz5zEDyxwiyEE3r+ZyBWFXs8hzo8=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTPSA id 736B9C0028A3; Tue, 2 May 2017 11:00:52 -0700 (PDT)
Date: Tue, 02 May 2017 13:00:50 -0500
From: Nico Williams <nico@cryptonector.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Cc: TLS WG <tls@ietf.org>
Message-ID: <20170502180049.GE10188@localhost>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <20170502173905.GC10188@localhost> <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
In-Reply-To: <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5YlrArOc6ci1Bqv6Fhv8hOySn3c>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 18:03:49 -0000

On Tue, May 02, 2017 at 10:48:29AM -0700, Colm MacCárthaigh wrote:
> On Tue, May 2, 2017 at 10:39 AM, Nico Williams <nico@cryptonector.com>
> wrote:
> > With existing APIs, dealing with "pools of meaningfully distinct
> > tickets" seems meaningfully non-trivial.
> 
> I would actually prefer if the client could request N tickets, but was
> advised that this was too large a change to the protocol.
> 
> > > There's also an observation there that it should really be that
> > > > clients "MUST" use tickets only once. Any re-use likely discloses
> > > > the obfuscated ticket age, which is intended to be secret. Right now
> > > > it's a "SHOULD".
> >
> > Why should ticket age disclosure be a problem?  How does ticket one-time
> > use not do the same?
> >
> 
> The draft writes that it is to prevent connection correlation attacks.

I would think that the ticket itself is enough for that when using
0-rtt.  I.e., if you don't want connection correlation to be possible,
you can't use 0-rtt.  The age business (which I hadn't looked into
before) seems incidental.

(Also, one would think that the client would send a timestamp in an
authenticator...  You know, a lot like what Kerberos does.)

Nico
--