Re: [TLS] 0.5 RTT

Eric Rescorla <ekr@rtfm.com> Thu, 25 February 2016 20:47 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DC101B3515 for <tls@ietfa.amsl.com>; Thu, 25 Feb 2016 12:47:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.077
X-Spam-Level:
X-Spam-Status: No, score=-0.077 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_32=0.6, J_CHICKENPOX_65=0.6] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tTvNzr8A1h29 for <tls@ietfa.amsl.com>; Thu, 25 Feb 2016 12:47:29 -0800 (PST)
Received: from mail-yk0-x236.google.com (mail-yk0-x236.google.com [IPv6:2607:f8b0:4002:c07::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0FB21B350D for <tls@ietf.org>; Thu, 25 Feb 2016 12:47:28 -0800 (PST)
Received: by mail-yk0-x236.google.com with SMTP id u9so27496000ykd.1 for <tls@ietf.org>; Thu, 25 Feb 2016 12:47:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=QcxrIi3yx/y9Fu0SYfW4WgdFBwMlLGYMnXOt/upQL+w=; b=MOfIvUahOunc8LPBXq9WIAsyKCZR7exSQwt1ZpQER/vSfnM6p72WjL0ep2HB02G8pd uHB68bTZ6V7s89NHHLnNXyQFtDAbMIXCC0fWZr6vtAw8R4Ch/xy3QvTxIRmjWTXL6NAk mWrcUn7q/OfOJFYJQjSmdzPdGo1vAhJNSDygS5EWsWh+fDYew2fJIULaq5ImXh4xCroz ERLB/PajOMtocmdkNbEsZ+gbUb9MHkCQ1ujdkSl301Y5NRWF/9E1n9RXfpKaI3mmZAqH LnWCdw/56q4yM/eKcX6KUXCrZYRaVpN8pGAsUy6FXLCVvtY7JfcbGMYC2dNIYAxA6AEI aFfg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=QcxrIi3yx/y9Fu0SYfW4WgdFBwMlLGYMnXOt/upQL+w=; b=B/pLtT1RpsaGHi6XUt0rqWDGnR7lLkBhG1eSg6E9Ck0Upz87pe9m/ifjWkb9Fn7QzR xclKqYrHNElAFBhphmLoOKTN5+uDkJafPC6T+4oGPlZrV1CfEoKZCv2C+RitMaJLzONI hOyoUyWCtLrqqwL1gzHO72NN2dqaDalXYDFXx0FaTEEvysC/xFcQx3VWvrefoeigEIex 9IoDxvLSb5iSuow4qa0y4Y3fA9bnNlDkXPrPGO0+74U8HJQq3hP3XnsBqL4vDA1TxbjG 2TyIHFbbhS/Bsm0agK6Hh064FItM3c6ftC8TJJRdmXtlVwbdvs5mDSxbeULD7VTD4fmH fsZA==
X-Gm-Message-State: AG10YOQxWPdJEwsMmfsgs+6V8XmQ6qJ6qS0q+/GjBQHuX65u3ze4p3n6gkAcytfP8BFfgSBLoPWsSdnut6cHsA==
X-Received: by 10.37.230.210 with SMTP id d201mr7590700ybh.74.1456433248071; Thu, 25 Feb 2016 12:47:28 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Thu, 25 Feb 2016 12:46:48 -0800 (PST)
In-Reply-To: <6ff7fd3f6e7b177800c388e5496387b6@maxg.info>
References: <20160225122954.9F45D1A43F@ld9781.wdf.sap.corp> <6ff7fd3f6e7b177800c388e5496387b6@maxg.info>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 26 Feb 2016 04:46:48 +0800
Message-ID: <CABcZeBMG_NdykqCF7zGfWk=exhS=pGGOwNO3hr4D6Bj8Kf8CUg@mail.gmail.com>
To: Antoine Delignat-Lavaud <antoine@delignat-lavaud.fr>
Content-Type: multipart/alternative; boundary="94eb2c0a8b546426b2052c9e4aa2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9zBZjvPsjIz43kNZL5WqQoXsfME>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0.5 RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2016 20:47:30 -0000

On Thu, Feb 25, 2016 at 9:55 PM, Antoine Delignat-Lavaud <
antoine@delignat-lavaud.fr> wrote:

> Le 2016-02-25 12:29, mrex@sap.com a écrit :
>
>> Karthikeyan Bhargavan wrote:
>>
>>>
>>> Yes Hugo, you?re right that when there is no client auth,
>>> the situation is less problematic.
>>>
>>
>> I'm not so sure.
>>
>
> QUIC gives a pretty good idea of how 0-RTT is going to be used in
> browsers: they will almost certainly send 0-RTT requests that contain
> session cookies and servers will return confidential data in 0.5-RTT
> routinely. I think it is very important to assume that this usage scenario
> is part of the core features of 1.3 that we model and analyze.
>

Yes, that's correct.


> There is little doubt that 0.5-RTT will leak some bits of information due
> to replayability; nevertheless, assuming that 0.5-RTT data is always public
> and give it the same guarantees as handshake encryption is a bad way to
> deal with these problems.
>
> Under the current key schedule, an active adversary still needs to break
> the PSK in order to decrypt 0.5-RTT data; this is a forward secrecy problem
> rather than a confidentiality one.
>
> Even if the 0-RTT finished message is removed, the context of the 0-RTT
> data key will still include the current ClientHello, and thus, downgrade in
> the style of Logjam+False Start requires PSK compromise as well.
>
> Concerning agility, a simple strategy is to pre-negotiate 0-RTT handshake
> parameters (including ciphersuite) when the PSK is established (i.e. extend
> the NewSessionTicket message).
>

My thought of how to deal with this was to simply *infer* the 0-RTT
parameters
from those when the PSK was established. This is the natural extension of
what
the document currently says about DHE-0RTT but can be simpler because
the ticket can contain the full state.

-Ekr


> Best,
>
> Antoine
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>