Re: [TLS] 0-RTT and Anti-Replay

Eric Rescorla <ekr@rtfm.com> Mon, 23 March 2015 17:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE7231ACEEE for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 10:42:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QlzkcbLqmTXo for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 10:42:23 -0700 (PDT)
Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64B911ACED5 for <tls@ietf.org>; Mon, 23 Mar 2015 10:42:15 -0700 (PDT)
Received: by wixw10 with SMTP id w10so38970405wix.0 for <tls@ietf.org>; Mon, 23 Mar 2015 10:42:14 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=Pd78JMOaI7UpkWRX0M3hYCpg4z1DpKT9/bwFHMKaI3A=; b=LlnLSTZPJCwKpU/d5YxZqn7mVTAHZsD8sKeQNfyFPGyazT01zUMA2cGyAK5m2/nKXe PCjKUpjPIIoKlEuh3gA/eYDiCsXqI3PImrj3Zv+8YSNhd7bvAwOvC6PF1RNXDtxqjgn/ l8yb4lWlTyv0IJkhjA5KJArdr/0CnAopLfI2F8+6+v3lAm6TfBvKOj5SH5PZtuDF+qM0 nfvoDiMDsGuBtcIIsrLFFieq4XnivS1w/cB+go92c3ivCmHu3hsKGg9pniLiIIUf3Al4 4T3EmqNMlTdDSFoqiuTXp3yY7Y7s2lozp836najxlHnBqgmJJagz+VQSUz02ErQf3Prq m70A==
X-Gm-Message-State: ALoCoQkoDr4R9R/SAfFCJq+saaaJ+/HBGiR3h2/WjfMMM9kDq3l4uUHbOZmv109k30qIQtWHEUfg
X-Received: by 10.180.7.194 with SMTP id l2mr21459655wia.39.1427132534115; Mon, 23 Mar 2015 10:42:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Mon, 23 Mar 2015 10:41:33 -0700 (PDT)
In-Reply-To: <20150323171955.GP21267@localhost>
References: <CABcZeBP9LaGhDVETsJeecnAtSPUj=Kv37rb_2esDi3YaGk9b4w@mail.gmail.com> <20150323084716.GM21267@localhost> <CABcZeBO88cvxXJULgpNCxC_Q4HhtOOVnpCoUWmo6=7GkVhFkdQ@mail.gmail.com> <20150323171955.GP21267@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 23 Mar 2015 12:41:33 -0500
Message-ID: <CABcZeBOd8eftMhSk++uS6Dhc+2te=oFhA5oUB9BT9kWX2KWSKg@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: multipart/alternative; boundary="90e6ba614138be62d40511f82f2a"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KwDLpeX4f0hKDOkL353jiPxfcV8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT and Anti-Replay
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 17:42:25 -0000

On Mon, Mar 23, 2015 at 12:19 PM, Nico Williams <nico@cryptonector.com>
wrote:

> On Mon, Mar 23, 2015 at 08:11:59AM -0500, Eric Rescorla wrote:
> > On Mon, Mar 23, 2015 at 3:47 AM, Nico Williams <nico@cryptonector.com>
> > wrote:
> > > This is an optimization.
> > >
> > > If the server loses its replay state then it must cause every 0-RTT
> > > connection to become a 1-RTT connection.  There's no question of
> "want".
> >
> > Maybe I wasn't clear. When I said "reject" I meant "hard-fail" rather
> than
> > make it 1-RTT.
>
> Sorry it wasn't clear to me.  Is there any reason that fallback to 1-RTT
> is not feasible?
>

Yes. The issue is that the client has no way of knowing whether the 0-RTT
message was duplicated and processed by a separate server instance, so
when it falls back to 1-RTT, resending the initial data may be a replay.

-Ekr



For context, I'm proposing similar fallbacks (but for other reasons) for
> Kerberos (which never had such a fallback).  This has proven desirable
> in the context of Kerberos, and so I suspect it will be for TLS.
>
> Obviously I'm missing some of the TLS 0-RTT context.
>
> Nico
> --
>