Re: [TLS] Industry Concerns about TLS 1.3

Eric Rescorla <ekr@rtfm.com> Mon, 26 September 2016 23:22 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C6E312B260 for <tls@ietfa.amsl.com>; Mon, 26 Sep 2016 16:22:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IIuaIfbw30yD for <tls@ietfa.amsl.com>; Mon, 26 Sep 2016 16:22:35 -0700 (PDT)
Received: from mail-yb0-x22f.google.com (mail-yb0-x22f.google.com [IPv6:2607:f8b0:4002:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74B5112B05C for <tls@ietf.org>; Mon, 26 Sep 2016 16:22:35 -0700 (PDT)
Received: by mail-yb0-x22f.google.com with SMTP id 2so94108838ybv.0 for <tls@ietf.org>; Mon, 26 Sep 2016 16:22:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=vwXPcYpf36TfmPGXg++XIhIkjV1nBgvWKRLYc9saF/Q=; b=chv/LMRD1drySEyeXEMkJ1kL52K7TUDKbKcSQDLU6yhw8dfIZruzuQwJM46KBEnThA alT1FadB3wE+c7cUbQ+VrcPVxzyczWEdgf+1nKfAH2Nn/3yFb4ngg1n68KF+8BxWpqFO Sk/OdYboHupcRw2GGRnHjcsEsDf1/TYzAx1xq1sOEepjGhTa7d8a1W8DTuBcDMANXYJt zJTKqTL+2wwvzDhUZltSBBCk616XjhZt4ez9sVHBUbwc2Eil5Ie6bUxkHApPCyAhf/Qx 8X0uniCUwWpQVbxivzd/37Hv8Be603j7p6r4LBRLz2w06t+NlBajpMs6iQyDSmCVlG31 1vXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=vwXPcYpf36TfmPGXg++XIhIkjV1nBgvWKRLYc9saF/Q=; b=jeYD5nReAheSd41irtLhn8lyMS6BNc4pgWykNEuqpNvCv3BjdYuC1JQfT7jCQrc4JX 0VNbBYPrIVZxk9guEiDpUCU513Z4sBs/+UbTYKcf3aaTEEg7HDDvn0GuvUZtGcmMUM++ MHoR+zsF6yJRJiUfWTlg1g9/KmLq1k55RuepNlT0kEphcmGdoCLpQcoXxqb0u+41Ykjj /C54XZukACBpjqPSAZaZHA/rJyvDimMl1Ek4zn8YWxnB9A8rvLxqWAEMM2MXM+7CV5RV +B9JYgtTC1P6WvQ/jSN/iUG955+tarSg63cIkdxQ/2IZQ97ILlcLK5bCOb855DNpCjZL poTw==
X-Gm-Message-State: AE9vXwPeyPppyse+khEN9g0Cp39LlMWfVqeKWwUdFTrmGgldnL0Ea8Ne8qjbHCGhOF8jfKQgIA8vxfzGVlmoJg==
X-Received: by 10.37.12.136 with SMTP id 130mr20091485ybm.161.1474932154463; Mon, 26 Sep 2016 16:22:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Mon, 26 Sep 2016 16:21:53 -0700 (PDT)
In-Reply-To: <BD40CD6E-568F-40A3-838F-C4AC9C9AF9C8@dukhovni.org>
References: <DM5PR11MB14191AABED7E43F904133787F4C80@DM5PR11MB1419.namprd11.prod.outlook.com> <r470Ps-10116i-4C64C69C85D443BF91A20D2FDB8F48E9@Williams-MacBook-Pro.local> <DM5PR11MB1419320109EC18605B1D2072F4CD0@DM5PR11MB1419.namprd11.prod.outlook.com> <BD40CD6E-568F-40A3-838F-C4AC9C9AF9C8@dukhovni.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 26 Sep 2016 16:21:53 -0700
Message-ID: <CABcZeBNKzr7tmYPz2BBt=cSvLnhniUosSbHZCU8qS42bXoO=_g@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113e5f5822a87d053d7167f8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/D_PO1-IgevQsSGUby_7SNbRvuII>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Sep 2016 23:22:37 -0000

On Mon, Sep 26, 2016 at 4:09 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:
>
> There are other ways to accomplish this.  For example, the server might
> use session ticket keys that are stored centrally encrypted under a
> suitable escrow key.  If clients always enable session tickets, then
> every handshake will result in the server returning a session ticket,
> in which case the session can be later decrypted if the session ticket
> keys are available.
>

This actually doesn't work in TLS 1.3 because the resumption master secret
is not sufficient to decrypt the connection in which it was established.

-Ekr