Re: [TLS] Comments on EndOfEarlyData

Benjamin Kaduk <bkaduk@akamai.com> Tue, 23 May 2017 18:44 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 233B612E043 for <tls@ietfa.amsl.com>; Tue, 23 May 2017 11:44:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TPpa-HKiyfiY for <tls@ietfa.amsl.com>; Tue, 23 May 2017 11:44:56 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3B9112D574 for <tls@ietf.org>; Tue, 23 May 2017 11:44:56 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v4NIarpK021790; Tue, 23 May 2017 19:44:54 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : cc : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=s+OiJ5nKszslK2NA87sFOp/FI9uJKD7ko8bInbTkS/4=; b=I6/XZp3OH76BzknjWlgOyC/E6a4d/+5bWoTDcmXmdBrFQmdEhSbbm4gUmkte88XotjWP z4UCDAkk48UC3h3PBKZFVAwwlhovqFw2ilgPEjzdflqyGOmOBuWq0k5qeXHToIwn5cPZ DnP/5L4MkTjkqX8luBufq4atQUMLWcxOT/jeVd5CD7qdHG/nBdOJ1JxT48/nvUT7fTgs fxZNnJFUIld7OTj2VU8zQVFid7Mam/50Nk9VkWISaRZn0MVbtNSVqM1Fe/ibdbl1AS+4 H/pD2bHt5TQQ4CWhVU6H9Z9zZUPoqF7feJLHBZRKJLuKS+3kO4KJAerbLn7s+1tlN7l0 lw==
Received: from prod-mail-ppoint4 ([96.6.114.87]) by m0050093.ppops.net-00190b01. with ESMTP id 2amf6j48ry-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 23 May 2017 19:44:54 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v4NIaDK7031819; Tue, 23 May 2017 14:44:53 -0400
Received: from prod-mail-relay15.akamai.com ([172.27.17.40]) by prod-mail-ppoint4.akamai.com with ESMTP id 2ajh4v65dy-1; Tue, 23 May 2017 14:44:53 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay15.akamai.com (Postfix) with ESMTP id 69CCF20061; Tue, 23 May 2017 12:44:52 -0600 (MDT)
To: David Benjamin <davidben@chromium.org>, Markulf Kohlweiss <markulf@microsoft.com>, "tls@ietf.org" <tls@ietf.org>
Cc: Antoine Delignat-Lavaud <antdl@microsoft.com>, Samin Ishtiaq <Samin.Ishtiaq@microsoft.com>, Britta Hale <britta.hale@item.ntnu.no>
References: <DB6PR8303MB0069F9DF083276C426975D80ABF90@DB6PR8303MB0069.EURPRD83.prod.outlook.com> <9a52562a-d4cd-3344-de4e-8c798887f451@akamai.com> <CAF8qwaAwHxY-6Dtrsh5ZPwbDOGzDPS=dP_k3e+T=yMGBOsPEXQ@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <dc197b03-fd14-9b7a-4624-52e95dbcec50@akamai.com>
Date: Tue, 23 May 2017 13:44:51 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <CAF8qwaAwHxY-6Dtrsh5ZPwbDOGzDPS=dP_k3e+T=yMGBOsPEXQ@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------08539753F61B5185E24D6539"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-23_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705230094
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-23_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705230094
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6-P4ZnhVzgW1DYzdk6kn4WGoaG8>
Subject: Re: [TLS] Comments on EndOfEarlyData
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 18:44:58 -0000

On 05/23/2017 01:36 PM, David Benjamin wrote:
> On Tue, May 23, 2017 at 1:34 PM Benjamin Kaduk <bkaduk@akamai.com
> <mailto:bkaduk@akamai.com>> wrote:
>
>
>     I think this question ends up tying into the more philosophical
>     one of whether early data and 1-rtt data are considered "separate
>     streams" or not -- if they are separate streams with distinct
>     end/start, then of course one wants to detect possible truncation
>     as it happens.  But, if they are conceptually the same stream and
>     the boundary between them is "just" a bookkeeping operation of key
>     change, then there is no need to be concerned about detecting
>     truncation; the application just continues reading in data and
>     replying when complete application protocol requests are received.
>
>
> Truncation detection is meaningful in both cases. We rely on KeyUpdate
> being protected and tied to the immediately preceding record (by way
> of sequence number). Otherwise an attacker could toss out chunks in
> the middle of the stream immediately before a KeyUpdate.
>

Right, but that's also provided for all TLS records by the same
mechanism.  The counterproposal here seems to be for the server
application to consider all the 0-RTT data as a coherent chunk and
provide a single reply to the self-contained application message
contained therein.  That is, it would not expect an application message
to span the 0-RTT/1-RTT boundary.

-Ben