Re: [TLS] Closing on 0-RTT

Bill Cox <waywardgeek@google.com> Tue, 13 June 2017 19:06 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D085129488 for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 12:06:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j1hUoEGtPjgy for <tls@ietfa.amsl.com>; Tue, 13 Jun 2017 12:06:28 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DC1A1270A0 for <tls@ietf.org>; Tue, 13 Jun 2017 12:06:28 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id e142so48053010ywa.1 for <tls@ietf.org>; Tue, 13 Jun 2017 12:06:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UQeGxfpZiUsUNHxavd/hd36TmHwCMoVCVsnNZ9lDJww=; b=rnxnMazseW3xf3+wWLD7HHes01d5kqh+6Pz8JP8tAzEw2WhBL796j8E+AN3nUIHCNj +iAmMWggMYygupzvGVcPfhiiyzT/TDSBRY2oNyODcS8dt/ByEGBFxdXkgKIft/zTSRFh f49mGOFnvP20T6sAvZPcLZLQmgi3K6HvZWacQMaXhRFhwvpGmr5kwP6Y5pGsJV7FdPd8 KwBL4qOS01c1EcmlLTe9epqANplX4DuLanj9FsGuHsRQ09ypvKHhQJD34AZMO41yu6U8 J/iO3jx1JOYYJmePQk2v8rUXlmUZ5UPAkZrHjSg6bOJnzjvpDHgBpWISM8pKhqYI2Ukn rDeA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UQeGxfpZiUsUNHxavd/hd36TmHwCMoVCVsnNZ9lDJww=; b=f6ST9fGhqbMs7VFkg0BW0ZY6cjSRp9EslZgZfz7PU+/tnJ2+QLCUVH3R3BRNCZHjGB BjVjP+WEkZ36oz/uqGy8KjvzTvjJHGCoTpafCQQXuK46dY24oTpUPRWws/5p+4DJ4Jxn qyoITS1G6Gzd17Nm8JoMaXCnAt8pdmpSblx6ynhmXcHIttOvomXU0TZsHosm7Q8VAeCn JRCOZiIuRM9JCduAUhMLOHYRqPvdjnaOqtNS63U089Q8lUGovUzQXHRRXfAF+1Nf3NT6 M31qQ+gtYJa8vvObdOw2pPdRcAE3EL2tdk1rY20NY+UZLrVi2DCqBj6s+fU4qBGlyt51 Xawg==
X-Gm-Message-State: AKS2vOx9Nsek8u8SEPHKyaJa28FudeJDtDRwqMhqJ6pYsF9UQ1immLMY pFYPgjQm3mDrCGTORVw7eeatyL0MkR+n
X-Received: by 10.13.240.198 with SMTP id z189mr4307316ywe.239.1497380787510; Tue, 13 Jun 2017 12:06:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.222.67 with HTTP; Tue, 13 Jun 2017 12:06:26 -0700 (PDT)
In-Reply-To: <20170613113232.GC8983@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBNLo51y4-MYS6NTQn9OWg5jTYYpwxn1fiKKNL5bWA37TA@mail.gmail.com> <20170613113232.GC8983@LK-Perkele-V2.elisa-laajakaista.fi>
From: Bill Cox <waywardgeek@google.com>
Date: Tue, 13 Jun 2017 12:06:26 -0700
Message-ID: <CAH9QtQG0uk+eUozJxxMRwvcROO7x5FhKd5zDbwpCKuXj9zrecQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c034d1cef84a10551dc2134"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5iYOIiU3Zz2shb-5H9y6MQ561cs>
Subject: Re: [TLS] Closing on 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jun 2017 19:06:30 -0000

On Tue, Jun 13, 2017 at 4:32 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> Also:
>
> - Note that 0-RTT exporters are not safe for authentication unless
>   the server does global anti-replay on 0-RTT.


I do not think this is the case.  Nick Harper has proposed an RFC for token
binding over 0-RTT:

    https://tools.ietf.org/html/draft-nharper-0-rtt-token-binding-02

In the same way servers can ensure tickets are single-use (by binding them
to a server/metro/orbit and having local ticket caches), we can ensure that
each retransmission carries a unique auth signature.  I would state the
situation like this:

  - Note that 0-RTT exporters are not safe for authentication on servers
that do not enforce single-use tickets, or for clients that do not
recompute authentication signatures on retransmission of early data.

Even this is only partially true.  Anti-replay can be built above the TLS
layer.  I'm considering doing token-binding replay defense in the
authentication backend, to help ensure the token-binding guarantee: that
auth tokens taken from one device cannot be used from another device
without continued access to the first device's signing oracle.
Unfortunately, 0-RTT master resumption secrets are a new kind of auth
bearer token, and the token binding spec does not cover them.

Bill