Re: [TLS] Forward secrecy with resumption, and 0-RTT security

Tony Arcieri <bascule@gmail.com> Sun, 06 December 2015 23:00 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F7261B34FC for <tls@ietfa.amsl.com>; Sun, 6 Dec 2015 15:00:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2y2O1mLV_6u6 for <tls@ietfa.amsl.com>; Sun, 6 Dec 2015 15:00:43 -0800 (PST)
Received: from mail-ig0-x229.google.com (mail-ig0-x229.google.com [IPv6:2607:f8b0:4001:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4844A1B34FB for <TLS@ietf.org>; Sun, 6 Dec 2015 15:00:43 -0800 (PST)
Received: by igcph11 with SMTP id ph11so63583614igc.1 for <TLS@ietf.org>; Sun, 06 Dec 2015 15:00:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=i5SJ/X79lhyKQafwcF56vLY8Ov85bGTo/xqRwfrVNfA=; b=yE6PA3k6smQzKG2dnpk/zmddKLRW+dT15BUfjxW7FUtpID6U7w7p9erjfIKWmcEzhJ VyS9LXeStR87tLXdaow8lwKjjFuEbYnfAzLTnZ7NirJIxoK6J9I1Ls0nb1z0RAVDqs/Q K7m78kB4ZgLWAljfMCCUDta6dx9KtZmAppCJEMFl0Z0KxMf/G1BVptorm6RFZYQqMr9c O0bRAHMEgx+HojiZmgqxkvq1hJnFW3VVptJ8NrNAO0XWJxvyJQ2r41YM4m4d1YCLGf68 PUSIHh2QTzL+BTkVUk5RSowv8jBKFR3lPgESvNCJD1vwwdXYqD5eoLwIi6beAkzixw/o XmVA==
X-Received: by 10.50.93.33 with SMTP id cr1mr12543944igb.18.1449442842642; Sun, 06 Dec 2015 15:00:42 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.37.140 with HTTP; Sun, 6 Dec 2015 15:00:23 -0800 (PST)
In-Reply-To: <CAH9QtQEMcVkZAwOS5xCWFCw0uBvQd+Q+Wsj7fXtm3_p6XHk_pA@mail.gmail.com>
References: <CAH9QtQEMcVkZAwOS5xCWFCw0uBvQd+Q+Wsj7fXtm3_p6XHk_pA@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Sun, 06 Dec 2015 15:00:23 -0800
Message-ID: <CAHOTMVKUkA0Rjy6-xoS+36+mk-GpJSTYyoerLBhLF_5SZZTPSA@mail.gmail.com>
To: Bill Cox <waywardgeek@google.com>
Content-Type: multipart/alternative; boundary="047d7b4140fcc211b5052642b59f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KDtdBAsEOKSNN5ERA6T-3nN3NsA>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Forward secrecy with resumption, and 0-RTT security
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Dec 2015 23:00:45 -0000

On Sun, Dec 6, 2015 at 6:50 AM, Bill Cox <waywardgeek@google.com> wrote:

> In the past, there were two cases: resumption using session IDs, and
> resumption with session tickets.  Using session IDs loses forward secrecy,
> because the server always has session keys in a session cache, which could
> be used to decrypt the prior sessions.  Using tickets did not work either,
> because the server always kept a ticket decryption key which could be used
> to decrypt all resumed sessions since the key was last rotated.
>
> My first question is: Do we care?
>

At least for session tickets, I don't care. There's a simple enough way to
solve that problem: rotate the session ticket key every few days.

-- 
Tony Arcieri