Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Thu, 04 May 2017 20:24 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D7F6126E64 for <tls@ietfa.amsl.com>; Thu, 4 May 2017 13:24:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EqNVv-lxSK6Y for <tls@ietfa.amsl.com>; Thu, 4 May 2017 13:24:32 -0700 (PDT)
Received: from mail-yb0-x230.google.com (mail-yb0-x230.google.com [IPv6:2607:f8b0:4002:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B87E6126BF0 for <tls@ietf.org>; Thu, 4 May 2017 13:24:32 -0700 (PDT)
Received: by mail-yb0-x230.google.com with SMTP id j17so6472961ybj.0 for <tls@ietf.org>; Thu, 04 May 2017 13:24:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JdbXZ+ThKPEX41Eob92wCgRKk6gg/6a5Wuzg+v58hWk=; b=T+pz2GMI4UQtmZh3zROrq1mAwVHEa4Xx3yx7YVg8EEqF41DUQ1ZeCUAES2vt7A4VXJ c5GK90aGZGCmN+SXsy5pi/akxm9krhCgtqqg8CU1r4WeZeDRkiqnL9FSHr9/oJdjJr6p Gx72gwnWuoDVKFVUtWC1nF0oNIzLCabFMq5y+4OxSmNYFR+BD31ZTM4F5+yG6OMwAF4C OE8cBRAbRC2c3rc725vRD3IQBwSUvJ6p8cD7ohwpN7lTZ+maFcEotXNkvAppSp+nSaML 6C0zGj1DpwCnDhFMhFczJDbW9GtgN534VSHsV3nuHZEJTRUm0Z/xiujREo7TrMaUrxUo W52w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JdbXZ+ThKPEX41Eob92wCgRKk6gg/6a5Wuzg+v58hWk=; b=DL6UbU3sYEOZzfVR7wMjmr0GQMROPeNaydRtfXF2uri0H4yMPCN0YObUa9tjkhJBkA vSSCUEm0E+XYhEqZ8vuaJL0E67o/3VQDuZXux0SiMa1iIjaklF0A6Ze6km4rMzgOXhVw AuPTQHzlc1dMC/1+vbrFkZC37F3gTdh2GBeMvIiWjY9ZB8PQ//WdnOgIhlQbvf6Xd43C G0b/luzVPTTrLCcSnGWfkJ4ZFM151HV6XpnQSOy6xl+HeB5eDGFKtCSSRoJB3nmYmxvw HYcfySDMFUXOeWGIZ3kFUaAN4R5infMpUnQ0qI6wamXvEKKSin+5cRxPp8FUpYiV3FkB HVtQ==
X-Gm-Message-State: AN3rC/5DIX9gJevcLOQ7fYq3ngSlzZKqcbWU6w96LduItHcasZTK80sx +E7FWXXUGKZq7bCPBeALj59RM1xKmL+S
X-Received: by 10.37.203.78 with SMTP id b75mr34983429ybg.19.1493929471891; Thu, 04 May 2017 13:24:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Thu, 4 May 2017 13:24:30 -0700 (PDT)
In-Reply-To: <CAKC-DJhYSCrsXQZS0SMB7ebSTYM49U+dv5iSXx5MSAv4pthabg@mail.gmail.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <CABcZeBNcnW9zEPZ4mEje1_ejR3npNFz65rw-6qUPn7cQt1Nz9w@mail.gmail.com> <CAKC-DJhYSCrsXQZS0SMB7ebSTYM49U+dv5iSXx5MSAv4pthabg@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Thu, 04 May 2017 13:24:30 -0700
Message-ID: <CAAF6GDeNBZJNgGTBryLiiiti7B2Nf56rZ0aKOneNei3NNqB=wg@mail.gmail.com>
To: Erik Nygren <erik+ietf@nygren.org>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c05b1d27dff6f054eb88fdc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CI-vQ6kiH28l3TeQM_PAzGdKd14>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 20:24:34 -0000

On Thu, May 4, 2017 at 12:12 PM, Erik Nygren <erik+ietf@nygren.org> wrote:

> On Wed, May 3, 2017 at 11:13 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>> 1. A SHOULD-level requirement for server-side 0-RTT defense, explaining
>> both session-cache and strike register styles and the merits of each.
>>
>
> I don't believe this is technically viable for the large-scale server
> operators most interested in 0-RTT.
>

I think it is (and work at one of the biggest) ... but if even it weren't,
that would just imply that we can't have 0-RTT at all, not that it's ok to
ship an insecure version.

-- 
Colm