Re: [TLS] New draft: draft-rescorla-tls13-new-flows-01

Kurt Roeckx <kurt@roeckx.be> Wed, 19 February 2014 22:10 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E23131A0438 for <tls@ietfa.amsl.com>; Wed, 19 Feb 2014 14:10:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IdhDgHLEcf7C for <tls@ietfa.amsl.com>; Wed, 19 Feb 2014 14:10:31 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) by ietfa.amsl.com (Postfix) with ESMTP id 127541A02A1 for <tls@ietf.org>; Wed, 19 Feb 2014 14:10:31 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 5D7235AA001; Wed, 19 Feb 2014 23:10:26 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 3424D1FE016D; Wed, 19 Feb 2014 23:10:26 +0100 (CET)
Date: Wed, 19 Feb 2014 23:10:26 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20140219221025.GA15593@roeckx.be>
References: <CABcZeBNUjg_Y3MKtRrAMmYAeYFLM1QyHvr1DCbOfA6MB2tJOYQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBNUjg_Y3MKtRrAMmYAeYFLM1QyHvr1DCbOfA6MB2tJOYQ@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/BzzYpy3qVp0nv788FbloRdQDYPM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New draft: draft-rescorla-tls13-new-flows-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Feb 2014 22:10:34 -0000

On Wed, Feb 19, 2014 at 12:40:38PM -0800, Eric Rescorla wrote:
> Folks,
> 
> I have prepared a new version of the TLS 1.3 flows document which
> should appear in the repository shortly and in the meantime can be
> found at:
> 
> https://github.com/tlswg/tls13-spec/blob/master/draft-rescorla-tls-1.3.txt
> 
> This version fleshes out a "recommended" set of flows:
> 
> - 2-RTT where the client has no knowledge of the
>   server's capabilities.
> 
> - 1-RTT where the client knows the server's semi-permanent
>   DHE/ECDHE key pair.
> 
> - 0-RTT where the client and the server have shared anti-replay
>   state.

So reading this, one of the points I see if that you could
distribute this semi-permanent DHE/ECDHE key pair via DNS for
instance.  I think that the presence of that information
in DNS could indicate that the server does support it and I
currently don't see why:
- You can't do 0-RTT
- SNI needs common crypto parameters

The only reason I can find in your document is to prevent replay,
but I currently don't see how this is a problem.

I'd also like to point out that you might be leaking the site
you're connecting to via DNS.


Kurt