[TLS] Client attacks on stateless HRR? (was Re: Is stateless HelloRetryRequest worthwhile?)

Michael D'Errico <mike-list@pobox.com> Fri, 02 October 2020 18:47 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D4353A1698 for <tls@ietfa.amsl.com>; Fri, 2 Oct 2020 11:47:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pobox.com header.b=V7XZBqW6; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=YHrghSIF
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SyjToELEgQtW for <tls@ietfa.amsl.com>; Fri, 2 Oct 2020 11:47:18 -0700 (PDT)
Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C2C873A1694 for <tls@ietf.org>; Fri, 2 Oct 2020 11:47:17 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.west.internal (Postfix) with ESMTP id A137DD4E for <tls@ietf.org>; Fri, 2 Oct 2020 14:47:16 -0400 (EDT)
Received: from imap21 ([10.202.2.71]) by compute4.internal (MEProxy); Fri, 02 Oct 2020 14:47:16 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pobox.com; h= mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=Ly3R52cv+iJorz+zBUWOx0Fo8GKBdYz Ids+RV4DX/uk=; b=V7XZBqW6g4ou+iennmCRuq8BWQzoKL+S7d0wjiGdOxLLueF 8Ek45Lmn8J/BhI27z7kEZd2IQezK5cOJXLcgfJeb68vM72RVbjedxRIuwnNxEhg2 uTZRUvEjX8toLbApFTM4s4oWyr3KT5cki8YkVFbBP4zcXZdRlPP2gEDk1B2DtUFw mgGdEAEBIJ9+2rcGyXJzEUZpzNKyaihYIu3VHbPo+Q5weY9yNk8di2Itk/NXydX/ yZS8vyVkpP9X4me09jIpQgMcmh/kuOnDEc/hfrHWrxp/ZNdKW/xSPfQVzK2BLjat SosPhNWn0AMYiwKAS/NbY73p9EmhA6+GtlU19mw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=Ly3R52 cv+iJorz+zBUWOx0Fo8GKBdYzIds+RV4DX/uk=; b=YHrghSIF/rlVX0dmEANXzF aVHL1Pi1Kd4SwjFThqHE03PXnaLEvWq5tZ8RjMyYpVb2L/tu6021ZGpYFdkjU4OH /mZOx5J4E56JpCxlZEYJ4O9vEMtv1o8UfDaJ3KSuMzShsChwqkO/IKOEA/1lnCBE VLP2r024201JdjHGbDUDJRZFWD3ffkksursCDlOgPvNzhEgba6XPGGOkNBrraWJt 1bckD3/FIN+WNKlLr6Slaho0oDvXwXFKP+f+kK3fqsBK+zL2QRJvNPuqiP9exrhu sgOH/BhziiUTvcnxafRgAkpvRHy/TBY8/OhPQT5TO4j5F8ks0YvEGOLa7ZnV3OtA ==
X-ME-Sender: <xms:s3V3X2EaUuIkv1OIq_trY6ISVWROPiX0FXjoMGdslKoIsYCraf6d1w> <xme:s3V3X3V9CtgCrIv0_-uZf0vSa7VNSYAyaVAZSOurV0eU2tHL5UFpH5ylEM9s6F5hg _nSV-Xvbq72nc402g>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrfeeigdduvdekucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderreejnecuhfhrohhmpedfofhitghhrggvlhcuffdkgfhrrhhitghofdcuoehmihhk vgdqlhhishhtsehpohgsohigrdgtohhmqeenucggtffrrghtthgvrhhnpeeludetffeivd ehgeeltdehleffkeelfedtheelkeeghefhffekgeelkeekudekueenucevlhhushhtvghr ufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmihhkvgdqlhhishhtsehpoh gsohigrdgtohhm
X-ME-Proxy: <xmx:s3V3XwLhan6Izt8769I4o2LNXJ1DPZ_zXK_2abco0JjPNgXHYc1XIA> <xmx:s3V3XwEGZUi0rLw-43D_5ZjVHomTWUCVWDMF1apgwwipCcgeHG-XKQ> <xmx:s3V3X8U4mDmgWGz97Q_5foW1eZFSQsECleSVj2T2Gq6YrGhHDWCw1Q> <xmx:tHV3X0gQTcZavAyvUUSKcmchajxclGJsUiDen5kB7tffMVYgl3Ml-g>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 85556660069; Fri, 2 Oct 2020 14:47:07 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-382-ge235179-fm-20200928.002-ge2351794
Mime-Version: 1.0
Message-Id: <76e83458-02b2-485b-8001-d1541804f0a7@www.fastmail.com>
In-Reply-To: <CACdeXiKo37pUc9J+wMaM8119uMAUCqURRk+2qyGJi_v49twSCg@mail.gmail.com>
References: <0c31f2d6-5f8e-2fd6-9a1a-08b7902dd135@pobox.com> <AM0PR08MB37164F2D0E0CE5FB6D62D461FA350@AM0PR08MB3716.eurprd08.prod.outlook.com> <1c7e2f31-8a9e-4bd8-9e80-ab18ebeb609f@www.fastmail.com> <CACsn0cmbDz3ML8o5moAacqfXqYQo-Hqi53XQL6UoGYcZBwy-Mg@mail.gmail.com> <96777977-7707-4311-9876-ca3d53f57f3e@www.fastmail.com> <9b2bb784-5895-bc8a-fae5-1c2056972f97@pobox.com> <eaace566-4fe2-4e86-8382-e0583ce43435@www.fastmail.com> <24f5cd7e-4fff-ce47-f9d9-840dff3f23aa@pobox.com> <3b48fa2d-f923-40ee-a93f-e0896a96fc1b@www.fastmail.com> <ba70c2ba-9023-4cc8-974a-01a64a60de2d@www.fastmail.com> <82488341-a4c6-2ed9-d8e2-6479151a5f90@pobox.com> <03ba01d6974e$ffaefe30$ff0cfa90$@gmx.net> <76c30176-f3bf-cc8f-74fb-b875d66e636f@pobox.com> <ABC80E3E-4C18-4290-B13E-50EDC129566B@akamai.com> <bc6251b7-681f-407a-9e30-dc2a430edeaa@www.fastmail.com> <CAChr6Sy_UG2Z1sOvvQSOetkJ5HGUea2SaSAN+kEJu4X-5MeQJg@mail.gmail.com> <2d9ee8e6-892b-4070-8e87-4902e53a5f70@www.fastmail.com> <CACdeXiKo37pUc9J+wMaM8119uMAUCqURRk+2qyGJi_v49twSCg@mail.gmail.com>
Date: Fri, 02 Oct 2020 14:46:55 -0400
From: Michael D'Errico <mike-list@pobox.com>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ht6f2cvwGQHENaRDbupVgb8V-7g>
Subject: [TLS] Client attacks on stateless HRR? (was Re: Is stateless HelloRetryRequest worthwhile?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Oct 2020 18:47:19 -0000

> If the client is trying to perform 
> some sort of attack on the server by re-sending an old cookie, I assume 
> that a prerequisite for this attack is that the TLS handshake succeeds.

Maybe you don't need the handshake to succeed?  As a non-cryptographer
I can't say what the implications might be (as I said to Watson in private
email) but some of you are crypto people.  If you can create N parallel
sessions using the same cookie (send the same ClientHello1 with the
same Random value (?), or maybe trick a poorly-written server by sending
an initial ClientHello1 containing a cookie extension, or use DTLS (?)), what
could you do as a malicious client?  I don't know the answer, I'm asking.

Mike