Re: [TLS] Remove 0-RTT client auth

Adam Langley <agl@imperialviolet.org> Sun, 21 February 2016 20:01 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E66E01A00E8 for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 12:01:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1WZheZbNwyHB for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 12:01:33 -0800 (PST)
Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7769F1A0193 for <tls@ietf.org>; Sun, 21 Feb 2016 12:01:33 -0800 (PST)
Received: by mail-qk0-x22e.google.com with SMTP id x1so49243269qkc.1 for <tls@ietf.org>; Sun, 21 Feb 2016 12:01:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=6Rh1DeMCwm7yzAJRsf1gt5qDn8VgRBGAhvMNmvJYYPw=; b=UDEoaabh4aJDYC0Bx11dPbU9k2yHXdCAnAT8I0ZswBR1ZEjbH0mKMAHveDNBt5G6oc Dz+cyYPshzHGCMAaDq/P1k1XsQMyvaefzXxW5Vdf0TbQhSg4vTY5EBLMhkxr5NMoXQdN OJktjW2NoW9k19tZr8sKJGXRdppxYmxA/aH9n8SmjVABzgzmS41r1hBxHoFRpH+IN6y0 ja9u0lulrp7nRKOb55Fb4Ps/HuIWLX78FEskZGvHnhZrkYTuepDOKFtWKZDcYx1EjBjC SVDzb5Z4ZdEHXVMTiGBTN9inxrowA5zNVt+Tv1uBtdQ7g2k5xiWBieWPaOsiGMRkl0Tc RzGA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=6Rh1DeMCwm7yzAJRsf1gt5qDn8VgRBGAhvMNmvJYYPw=; b=MAxosr6MAPumRHbaF6KosriagQ190Stez1K8F4wkLH5nhf0ArYXjOwwwL5ns/9y90b 9ZpBJkWNmoNay5fVRKYiiPSb/k+vlLUF3l9tQFVUGJxDYGJ7DDOB0XLZI3t9I9jNhdUc /pObDoWwh6F/cJiLT/xqOJBbQZytE6NXp8X+4WPEYiYM6LNmtXBLJUGm6GaLMVZCJuB6 fpmsbfe8IEJLBjko0l/j1DL+/Lptn2iePqHato555MhGAOvXGcAd/5FbLEWXX9DDfvz9 qBwyndh629v0r5ACZwwokkNw+hjMgOoYdSG2zHbrBk/oPjDJpKgDKFrTWo1cF4b3yvLG u3bg==
X-Gm-Message-State: AG10YOR3A8Bt/EAZVD3U2QrHtjgI7W0KeJwah0nx5toD707gRKmhnPQeK+0Q+2y2emHZ2NGKr4+pd/fNwz+Qhw==
MIME-Version: 1.0
X-Received: by 10.55.71.146 with SMTP id u140mr29326097qka.14.1456084892507; Sun, 21 Feb 2016 12:01:32 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.140.93.22 with HTTP; Sun, 21 Feb 2016 12:01:32 -0800 (PST)
In-Reply-To: <CABkgnnWy3anGeLZ2a=EH+O2f4PnScJPGdBdEOkA7EmE+jgZ1pg@mail.gmail.com>
References: <CABkgnnWy3anGeLZ2a=EH+O2f4PnScJPGdBdEOkA7EmE+jgZ1pg@mail.gmail.com>
Date: Sun, 21 Feb 2016 12:01:32 -0800
X-Google-Sender-Auth: CG7fvTW1En2rNGBwhnWaU4F5-bE
Message-ID: <CAMfhd9V3FBJNKAcZSvojtOXvsfPx5+JY7LWzNEw_45x2KAxq_A@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DkjWkFSyhOpD78E-yRiZJLa-bPQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove 0-RTT client auth
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Feb 2016 20:01:35 -0000

On Sun, Feb 21, 2016 at 11:31 AM, Martin Thomson
<martin.thomson@gmail.com> wrote:
> I'm sitting here in TRON listening to Karthik describe all the various
> ways in which client authentication in 0-RTT is bad.  I'm particularly
> sympathetic to the perpetual impersonation attack that arises when the
> client's ephemeral key is compromised.
>
> We originally thought that we might want to do this for
> WebRTC/real-time.  As it so happens, we have an alternative design
> that doesn't need this, so...
>
> I propose that we remove client authentication from 0-RTT.
>
> This should simplify the protocol considerably.

The token-binding(*) folks care about authenticating 0-RTT requests,
although they are currently working at the application-layer[1] and so
would be recreating 0-RTT client authentication on top of TLS. (They
would thus have all the same issues, but we already knew that.)

If there was still a channel-binding value available at 0-RTT time,
they should be happy.

(* To recap, token-binding wants to eliminate the bearer-token nature
of cookies in order to avoid several issues. For example,
Heartbleed-like leaks of cookie data, origin confusion attacks[2]
etc.)


Cheers

AGL

[1] https://tools.ietf.org/html/draft-ietf-tokbind-protocol-04
[2] http://antoine.delignat-lavaud.fr/doc/www15.pdf

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org