Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Bill Cox <waywardgeek@google.com> Mon, 14 March 2016 19:32 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26C2B12D767 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 12:32:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GcfN_XspPl3S for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 12:32:52 -0700 (PDT)
Received: from mail-ig0-x22f.google.com (mail-ig0-x22f.google.com [IPv6:2607:f8b0:4001:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 511EC12D751 for <tls@ietf.org>; Mon, 14 Mar 2016 12:32:52 -0700 (PDT)
Received: by mail-ig0-x22f.google.com with SMTP id ig19so70547920igb.0 for <tls@ietf.org>; Mon, 14 Mar 2016 12:32:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=1cm80fwmA+R+jlfkRosrVfYo4YyUCRX4eoe1ORDG9ZM=; b=XTn7ASPEOnazaNEt6SNPDBGws6s6EZEM/rU5c6YWC4BDp7RobtDaNK0HbXbPrt1TKZ OsqSEoVOhlkW7cjQgbfNtE/RomCnGeG5DwlYXO/g4WExBgzZkTCFuecHrkuUTn/ow6Kd 3efWAbsJ6V9WH+sIYGuNctlLXAZHE8onyonMX0kHdmDyVMJQrOrFztCW9RSKY8cVCpBQ esnkcYIO8jY8T7H9y0ktXM+jyYKrpFr+0tFAEK8+jwsnR1UXBzmda+D4187N+TV3hOhR /85f8veOlnbSN0kn03UVX7gjePuJK00nQMSLWO337sWVeZwZ/kB4GRgMDERottFuHPh+ gZfg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=1cm80fwmA+R+jlfkRosrVfYo4YyUCRX4eoe1ORDG9ZM=; b=VUjYmzRyeXDuHFgBsYEx0eVmWgQAIIDhpMqoJBwnwmmmqsZ4LbSK6bw2nEliYnjB5D QYNLeUdWjghmYn5kk3HGiEc7Fh2fKirMttOo3pE6km9gyEbVtENbgtCu0eJmkSc8L1XJ wPAKg7Jf5iSI6c8iYhbzTFWYUI2Om/7wvkdiz7brVyQrDoNWr/e6GSq6XsGjaQDa2LSp TvAQEKQDbhlkQ+F7CZlaD8NaEdSwhBgrj5RmkSwBJ/KmB9QASXjNUrRZT09OfIZx6m0/ Y71G862F6750zAEeB6fE+AmQNCSzJArh6cOyNQn7WCHe9r0YgHpb8uvkPIZ8DJsD4k0P 1yfw==
X-Gm-Message-State: AD7BkJK+HNLnb6P8rOXqgzLQ7YO1y3U9SX0uC+4l6xPafI6yYYufhfPkKsx4VSAspSEE5cymcT1bUuHJK9DUQEvT
MIME-Version: 1.0
X-Received: by 10.50.59.242 with SMTP id c18mr19870424igr.4.1457983971189; Mon, 14 Mar 2016 12:32:51 -0700 (PDT)
Received: by 10.107.183.141 with HTTP; Mon, 14 Mar 2016 12:32:50 -0700 (PDT)
In-Reply-To: <CAAF6GDf2Og_-N1HzeWCg+DtWAoXV5iAg2hzp5L+6QV1mxQ6Q=Q@mail.gmail.com>
References: <56E54B85.4050204@cs.tcd.ie> <20160313182336.GA13172@LK-Perkele-V2.elisa-laajakaista.fi> <CAH9QtQEWt0+Wm12_yqJsQ-MHQcRr-hPK+ea1nPP+8+0maUhfxA@mail.gmail.com> <CAAF6GDf2Og_-N1HzeWCg+DtWAoXV5iAg2hzp5L+6QV1mxQ6Q=Q@mail.gmail.com>
Date: Mon, 14 Mar 2016 12:32:50 -0700
Message-ID: <CAH9QtQGN0HoD00-H7=Qw_PrkFuE+s+DnouBeGkUsTKHuDvjQ4w@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: multipart/alternative; boundary="047d7bea423eb22345052e0758fd"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6Ts643AJvXZTLzwW1Oiw2Q-D2Cw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 19:32:54 -0000

On Mon, Mar 14, 2016 at 9:34 AM, Colm MacCárthaigh <colm@allcosts.net>
wrote:

>
>
> On Sun, Mar 13, 2016 at 12:04 PM, Bill Cox <waywardgeek@google.com> wrote:
>>
>> IMO, 0-RTT is the most important new feature in TLS 1.3 ...  Speed really
>> _is_ that important.
>>
>
> I just want to be super explicit on this. There is a trade off to be made
> here between fast and loose Vs security and safety. My take is that speed
> absolutely is not so important that forward-secrecy for user requests, or
> replay safety for applications should be compromised.
>

I agree that the default mode of operation needs to be secure and safe.
Since 0-RTT is so important for TLS 1.3, I would favor making the default
0-RTT mode secure.


> Even better speed benefits can be had by using persistent connections,
> which incidentally are also a little more robust against traffic analysis.
>

Exactly.  Stateful 0-RTT session resumption can get us there, I think.  The
simplest approach I can think of is to use session caches.  If we don't
mind some PFS loss (comparable to what we got in TLS 1.2), the
straight-forward 0-RTT solution seems to work.

Bill