Re: [TLS] Closing on 0-RTT

Eric Rescorla <ekr@rtfm.com> Wed, 13 September 2017 00:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BE0D132F82 for <tls@ietfa.amsl.com>; Tue, 12 Sep 2017 17:13:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rXLlx4vGaybz for <tls@ietfa.amsl.com>; Tue, 12 Sep 2017 17:13:56 -0700 (PDT)
Received: from mail-oi0-x230.google.com (mail-oi0-x230.google.com [IPv6:2607:f8b0:4003:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4639D132707 for <tls@ietf.org>; Tue, 12 Sep 2017 17:13:56 -0700 (PDT)
Received: by mail-oi0-x230.google.com with SMTP id r20so37337248oie.0 for <tls@ietf.org>; Tue, 12 Sep 2017 17:13:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=PrksipCp4G4huSR7fMihycQDSg429/On6lvscUvVHM4=; b=W4icOhHkF3qUETi5+b00PLGzGSpY8mNMv2byJkewDvYV16br8WpyoaOzmAMupEcrdw vD0/RJa9Uq1FUX+CnqpaU4NkMXpCSTRDGuWh9c33wtqa66CnyeP9rDWz1e1aVn6s86x3 X71zx5rJbjKRp0iSkbi/WJn7lNiqYEHs278t6p85Q2BYVVR9gwcTkYttFjD+j9RJ6mWg 3zEIjlTPcZ0SqS8CpAxL28Qy9qxOnA7z0aoVcn9OECxEbwqHoOUgvJDQMRtVA/6Zt0a/ ebCFw6Mt8Z/SVgq7TNkuoN2nDCLojV9UKDgcCSMFdEP51z9GFcfobh5KYMtCb6GIdyz+ CZhA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=PrksipCp4G4huSR7fMihycQDSg429/On6lvscUvVHM4=; b=pwR+gc8Xt97WmtVbZNpIt0kilzRwTOL39Q3gfBchMaDj7in+tG3ng5k0XKbnSvMOdx SPIen4g9+n0WmG3VnK67ZjlssaepVBc5dMLVlSTgvUnY9Tk97X4URpjpDhEZGhbowrpr hHC5sy7KIdUDq/lqvI66Pb/ha5E4Lvw+MToOJkfkRp+9Q0ThnmzR10MqEChqiIXpA1uF O6ypyrZSsox5Z7wdeSHtl1uZub8DcOv/rGZ/Hr3IsicCzhVxtgvnoC41faF4Oed5i82N pPvIzZIPfx1+EAtLvPp5vj3Dz39aDFoHelKaHsNXIDIH4y0lK3hiqT59iOYW5RUYbtE8 AzKw==
X-Gm-Message-State: AHPjjUgDPIJfjULfgv/d2MWHSO3zufmgOlE0JvDBMPPKORPrNNctcbz4 zlPJHJ60OB+KaFeYUM5gsfA0B+zFHbwzwM3JLA==
X-Google-Smtp-Source: AOwi7QC7ubkbA4hIvnk6Myef4yOSWiqJlOzgICI+utuO9zfNUP5NoEXywZ/WW1K2mRuEZ8mvX5rrAimjXRMkHvs56/s=
X-Received: by 10.202.171.201 with SMTP id u192mr19022489oie.58.1505261635614; Tue, 12 Sep 2017 17:13:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.168.69.11 with HTTP; Tue, 12 Sep 2017 17:13:14 -0700 (PDT)
In-Reply-To: <cde6fccb-31c2-ab6a-6697-119b9a57e550@akamai.com>
References: <CABcZeBNLo51y4-MYS6NTQn9OWg5jTYYpwxn1fiKKNL5bWA37TA@mail.gmail.com> <CABcZeBNtcvATyd=jhm4GxeyY9xP5CTUp0MLUf9c-ApBFVNvWoQ@mail.gmail.com> <7b5b28f1-60d5-0979-f789-0471df33dba9@akamai.com> <cde6fccb-31c2-ab6a-6697-119b9a57e550@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 12 Sep 2017 17:13:14 -0700
Message-ID: <CABcZeBMfybf-HqYwibtNPW+=iDiUSMnTg+rXvyHMcN_R2APP=g@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113ceb8e15d29c0559070920"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/E4UTh9L9gGNkczWeTOWXCaZcl9U>
Subject: Re: [TLS] Closing on 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Sep 2017 00:13:58 -0000

Thanks to Victor and Benjamin we now have a proposal for addressing this
that
I think is acceptable to all (most) and had consensus in Prague:

https://github.com/tlswg/tls13-spec/pull/1059/files

Absent significant objection, I will merge this on Friday.

-Ekr


On Thu, Jul 6, 2017 at 12:10 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On 06/30/2017 11:32 AM, Benjamin Kaduk wrote:
>
> On 06/29/2017 03:53 PM, Eric Rescorla wrote:
>
> I have updated the PR to match people's comments. I would like to merge
> this soon, so please get any final comments in.
>
>
> I made a couple comments on the PR that are more appropriate for the list,
> so I'll repeat them here and hopefully get replies from the broader
> audience.
>
>
> First off, I think we should MUST-level require servers to implement a
> hard limit on the number of replays accepted.  However, it doesn't quite
> seem realistic to require "MUST use either [single-use tickets] or
> [ClientHello recording]".  My preference would be "MUST use either
> [single-use tickets], [ClientHello recording], or equivalently strong
> protection", but I don't know what level of support we have for such a
> strong requirement.  As an alternative, I will also put out "MUST limit
> replays to at most the number of endpoints capable of accepting connections
> for a given identity, and SHOULD provide even stronger replay protections,
> such as [single-use tickets] or [ClientHello recording]."  I think we have
> general agreement that strong anti-replay as described in the document is
> feasible for a single-server deployment, and this last formulation is
> achievable in multi-server environments by just giving each server its own
> local per-server protection.  (My main reason for wanting a MUST-level hard
> cap is that I worry that millions/billions of replays will have really
> nasty consequences in terms of DoS and side channel issues.)
>
> But, this has been quite a long thread spread out over multiple
> forums/email subjects, so I've also probably forgotten some of the
> arguments presented against having MUST-level strong anti-replay
> requirements; I'd greatly appreciate if someone could repeat them here for
> everyone's consideration.
>
>
> Or are there no such arguments?
> The only one I remember is the implementation complexity for distributed
> systems, but if you can implement for a single-node system my compromise
> proposal is trivially implementable.
>
> -Ben
>