Re: [TLS] Security review of TLS1.3 0-RTT

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 02 May 2017 18:33 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34C7112E054 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:33:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_40=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NdU9dAbS2XbL for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:33:57 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F131412EC29 for <tls@ietf.org>; Tue, 2 May 2017 11:31:11 -0700 (PDT)
Received: from vpro.lan (cpe-74-71-8-253.nyc.res.rr.com [74.71.8.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 495087A32F1 for <tls@ietf.org>; Tue, 2 May 2017 18:31:11 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAAF6GDe6=NB4uD2qB6tT=DHYXFXBrWn0ZFy=0p32SoAGvmpA2w@mail.gmail.com>
Date: Tue, 02 May 2017 14:31:10 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <BCD54624-6900-4F9E-AE50-434296440C79@dukhovni.org>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <CAAF6GDdwes+A1XhibBTJFnAM8Fa4V2HD2vjqdF0eNhiFTwaRGA@mail.gmail.com> <D08E24E8-076F-4182-8A55-19CD801FF07B@dukhovni.org> <CAAF6GDe6=NB4uD2qB6tT=DHYXFXBrWn0ZFy=0p32SoAGvmpA2w@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9G1MzSqYN6m0uk19FpF2Zhd3OcA>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 18:33:59 -0000

> On May 2, 2017, at 2:15 PM, Colm MacCárthaigh <colm@allcosts.net> wrote:
> 
> In that case, I only reason I see to stop using tickets multiple times is to protect
> the obfuscated age. It reads to me like its purpose would just be defeated. Is it
> really that hard for clients to use a 1-for-1 use-a-ticket-get-a-ticket approach?

Yes, it is difficult to do 1-for-1.  In postfix there are parallel client processes
reading a shared session cache, and parallel writers updating that cache, and without
major changes to the code, when two writers update the cache back to back only one
ticket (really SSL_SESSION object) is saved.  Under load, many clients would not
find a ticket at all.

-- 
	Viktor.