Re: [TLS] Remove DH-based 0-RTT

Watson Ladd <watsonbladd@gmail.com> Wed, 24 February 2016 07:11 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B36D31B4633 for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 23:11:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fL9iJ3jH4FKA for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 23:11:17 -0800 (PST)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 801731B461F for <tls@ietf.org>; Tue, 23 Feb 2016 23:11:17 -0800 (PST)
Received: by mail-yw0-x233.google.com with SMTP id e63so8323953ywc.3 for <tls@ietf.org>; Tue, 23 Feb 2016 23:11:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=s8pQie+DuwBF07io071/K28Oq9qeUCW9bHL2f7tXiEU=; b=uU/VFktaIl941hcbgpIl0TcZzyZ655FJSPjaKPJee4AR9mfX6pvlwKr517TpiN/Cxv ffVOVJrHeM3x0XRKMHOpz/MWgu4VAXbGz866++XrJYPZmBq0hHe6GBOaGRSsENgbMH/+ 3PjrBdrjnu4ycfeqc5cpl0ZCqNeELIIQU/0CZbr+KwGyeXweOvwPss77ku7TrGqzvI0U MQ/kGDtqdJh+QvZnFjH+zURsWpvkeYKYw2tvzNPYPkJ/OXSLJg+CFHOS5Zfix5rL9XLl J14yORaKgoerwtV1ARzBx7oc2Y+mXXsb2w8i7W9VI7ZUXra0QCyfBnKmXoxI91WmfJq8 L4kA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=s8pQie+DuwBF07io071/K28Oq9qeUCW9bHL2f7tXiEU=; b=Ez3UnEAXQVzextYvxgAfMcXsBayIrulQfsnXqmj6rNjrSkK15njJJ0KbGSmCyXhMSh k4on2hJZdFBqc9qKzDQrvRdVEqvRKyRXv1pvBfSmnqTVZF37rwFQMf7kxrWU1FQ6sdJ7 DR5pjA5Tq6ldY32cnA3XKCNs0iR5iFgb8Ceic73K2QiZ2j7e9hpi++HWe51He692XD4h JNFVW0kopsgjIc+U3sMaczhsdkc+80Yg6r2WRuYZjgc252BLZ12J2cL8f9CVR0DVpdD0 u5BEfP11Xdyi9ez32zX2ZF9FuQcR9SON3bNxMt93hOfLDjwOKCw5KurXqiwT05WmX9l+ G4tA==
X-Gm-Message-State: AG10YOTmo9sPcpHn06noeWKVVIFDELwMGYuI+k0g0zn0jBDWXSOV7QS2mZ7yVlbu/ut+0LnFQ7X7ICObkTN8cw==
MIME-Version: 1.0
X-Received: by 10.129.45.2 with SMTP id t2mr19032634ywt.182.1456297876827; Tue, 23 Feb 2016 23:11:16 -0800 (PST)
Received: by 10.13.216.138 with HTTP; Tue, 23 Feb 2016 23:11:16 -0800 (PST)
In-Reply-To: <CADi0yUP-TAFPWgzG4voFTfUcbrPXcffC5rTTsbsOs+=TQ7jYmw@mail.gmail.com>
References: <CABkgnnUUXQh=aStz4DuPtw5mWaF7aDFozuUwQp_QbJ2EGL0eHg@mail.gmail.com> <201602232057.18505.davemgarrett@gmail.com> <CADi0yUP-TAFPWgzG4voFTfUcbrPXcffC5rTTsbsOs+=TQ7jYmw@mail.gmail.com>
Date: Tue, 23 Feb 2016 23:11:16 -0800
Message-ID: <CACsn0cnoCNLPY3ic9Z72ZgUuvCwTyxzzGXU5W8LeZ4zBEwpHVw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5ZHIEmorBcrk7SylNmNCRY35hrE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove DH-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2016 07:11:19 -0000

On Tue, Feb 23, 2016 at 7:39 PM, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
>
>
> On Tue, Feb 23, 2016 at 8:57 PM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
>>
>> On Tuesday, February 23, 2016 02:03:53 pm Martin Thomson wrote:
>> > I propose that we remove DH-based 0-RTT from TLS 1.3.
>> >
>> > As ekr's previous mail noted, the security properties of PSK-based
>> > 0-RTT and DH-based 0-RTT are almost identical.  And DH-based 0-RTT is
>> > much more complex.
>> >
>> > For those who love DH-based 0-RTT, and I know that some people are
>> > fans, here's something that might make you less sad about removing it
>> > from the core spec.  You can use DH out of band to negotiate a PSK.
>> > You might even do this as an extension to TLS, but that's of less
>> > value.
>>
>> I think there is a good argument for moving DH 0RTT into a TLS extension.
>> Implementations that are explicitly not going to use it should not be
>> expected to implement it and risk screwing it up. If we accept that premise
>> that online DH 0RTT will be unlikely in practice, then we would be
>> specifying it at least primarily for out-of-band use, and doing it via an
>> extension will probably be cleaner and safer.
>
>
> Combining this comment (which I agree with) with the following comment from
> Watson in another thread:
>
>>
>  If they rely on extensions then either those
>>
> extensions need to be included in the security proofs, or we need to
>>
> make clear that they are not as secure as TLS 1.3, and that
>>
> implementations which enable both of them can get completely wrecked
>>in new and exciting ways.
>
> We get that even if it is decided not to include the DH-based 0-RTT as part
> of mandatory-to-implement TLS 1.3, it should be defined as an extension and
> as part of the TLS 1.3 document. Leaving the reduction from this case to PSK
> (as Martin suggested) to popular imagination is too dangerous. By including
> it as part of TLS 1.3 official text we also encourage the groups that are
> currently analyzing the protocol to include this specific mechanism in their
> analysis. If they find something wrong with it then even more reason to do
> the analysis.
>
>
>>
>> I would still prefer it be defined in the TLS 1.3 specification document,
>> though optional.
>
>
> I suggest to also define TLS 1.3-EZ.
> A subset of core safe functionality that should address the majority of the
> usage cases.

I strongly encourage this proposal, and will even massacre the
markdown to attempt it. I also commit to implementing TLS 1.3-EZ in
Go, and possibly in C based on Amazon's s2n. (A trustable X509 library
in C is still beyond my reach, so that C might be server-only).

>
> Hugo
>
>
>>
>>
>>
>> Dave
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.