Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Tue, 02 May 2017 17:55 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 693CC129BD7 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 10:55:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0
X-Spam-Level:
X-Spam-Status: No, score=0 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SfOEKbVcHai0 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 10:55:35 -0700 (PDT)
Received: from mail-yb0-x232.google.com (mail-yb0-x232.google.com [IPv6:2607:f8b0:4002:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11DED129AF2 for <tls@ietf.org>; Tue, 2 May 2017 10:52:31 -0700 (PDT)
Received: by mail-yb0-x232.google.com with SMTP id s22so36861597ybe.3 for <tls@ietf.org>; Tue, 02 May 2017 10:52:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=d5KqJaUJ7BjQxzO8mdsx7tL62abWbkRJtEV7v9S1qfw=; b=mkssmZfV1Zu3HoScR0yZyPeEAlgf9dLkkKwxHxcFtceWg5lCc8WiS9NaemeMmeeFMX bqYI/fT9B0p2yUBES9hoGgDkOztEzIL1FQGC2F9Jo3vhwUsF8dC7fZRwYtA0eHDNGq7I ClmIrd2wKsU8TUtV/K7rMgE7ejvVVV9qOrCM9xggjgjakPSUb7VK9ciqmPsu8VfVkhe0 ppSnPNOTSFMHtwc3qgfslEl3JA4Bte20pf6UaXOWAGCZ63jpqowUSzh7I/MQIC+RLLpq xh0SQBQHm9YLE7sMQakTu4gFzwyb1K3mdJLnqPOld1QxNePiDnnMo3/NeaD09ETFL55K M5uQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=d5KqJaUJ7BjQxzO8mdsx7tL62abWbkRJtEV7v9S1qfw=; b=bqE4bY7NkT3m0ER95tYJiBxiTfv/XYkNGoIsAzZQGZm+OJb0Wr8T5+vKciwZ2szb86 OJ2ajAGWeQUrCm9eH8FtUMPa15emhmP8iNBMwScEPf5fKDRdTF46OCRpEZhP7ri4IX74 g92bk2WWcIMdPp4t+Q82jw5GY4TRgUMLVUeZUtnhwZoY5sWjwyOO3EUDjVzkPnsgwAQG 0Jdcd6k2QKaUxhcXdT1zAhVIoH2+RVkeTTf+ao/ljpqqs+gLJH2IF6rF4ZYmbxJbKB8o ObLoTpDcC6yk9acFBws1EkPMUdEd75nKsgZTX7ITq439pf9ejdXhRe76ap/yEOi8dqGv ZPlg==
X-Gm-Message-State: AN3rC/4PW5f6SLP0gc0LO4N4SgUZbyjqBeJvaN42qWc9QHpacb/lcGMy tK+a00EDSQQsugMZ6hkAoILVVkR9XF5z
X-Received: by 10.37.163.195 with SMTP id e61mr10684182ybi.13.1493747550237; Tue, 02 May 2017 10:52:30 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Tue, 2 May 2017 10:52:29 -0700 (PDT)
In-Reply-To: <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Tue, 02 May 2017 10:52:29 -0700
Message-ID: <CAAF6GDdwes+A1XhibBTJFnAM8Fa4V2HD2vjqdF0eNhiFTwaRGA@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045c05f81ddfdf054e8e34dd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6wvUwY_19t81cQEIvmf1caZgPAY>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 17:55:37 -0000

On Tue, May 2, 2017 at 10:33 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:
>
> I believe that the proposed change is well intentioned but
> counter-productive.
>

Note that the recommendation in the review is:

 'TLS1.3 should require that TLS implementions handling 0-RTT "MUST"
provide a mechanism to prevent duplicate tickets from being used for 0-RTT
data'

it is not quite about the general use of tickets - only as they pertain to
0-RTT data.  My understanding is that 0-RTT is not particularly interesting
for SMTP, so would that be ok?


-- 
Colm