Re: [TLS] Call for consensus: Removing DHE-based 0-RTT

Eric Rescorla <ekr@rtfm.com> Thu, 31 March 2016 15:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8CDC12D150 for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 08:06:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2wYT1r7BcJdF for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 08:06:49 -0700 (PDT)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EB2912D577 for <tls@ietf.org>; Thu, 31 Mar 2016 08:06:01 -0700 (PDT)
Received: by mail-yw0-x22a.google.com with SMTP id h65so100862869ywe.0 for <tls@ietf.org>; Thu, 31 Mar 2016 08:06:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=jujnblnmS+vekU6ViUEAgyR1gGY9dIFFhpy16WmlMqo=; b=Yj9fbqflyAw4fxfqMxPXjhXLyLl/EzNeyfD+zASHIzIPMkL0bHUlBjwvFlvdk+UjTj xKy0SlHBzSsVKHlfrUmLNThG0Uz//17QjgLGSAfJlFlFtdEFD/Rw2yHx2fe9LHny19Jx FzIvDX1oGs8OMaSIAm2BhLbr8oKYu4iyjkyjMW/Ext9JJD3KW3aOJYtxSYAYCsMumKQO YFIGiNaPC39zgPxGQ1NLu0qt5qrQ5QlNnRdt/c4UVy//CcKIiapDCAxWWc7Qrn5GDlFo Qm15FLdGQT5wLIxTOtrjlwXSNIFqHPYtYwGr2t2DL74MvV1+DAu9z8ibJXkVrNZAENpu 0L6g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=jujnblnmS+vekU6ViUEAgyR1gGY9dIFFhpy16WmlMqo=; b=KiYN2ZXNzVvm892/YuXFCqBnKJn9RZwd+tLz2FXd8vg8xQB+UDXDKaGUKRAvauSKHj owImGl4+NjshoKuDoj3xPeBXSWBTxkq1RK77GhdNUbd4/YhkuHt4TQOnpk9kwMaJRNXt Q2uu8OI85uhkB3IhLMouxBmRAFVIGCnLn47P3IrihUec5RD+iyJbTThTOAK08xWrzNpB q3vPxBOOHga8uRSrm5ulkgH39dUF2IImRHzHlL/XLHhPuy5znP+Mx6N4qX3zLR8ZIrHy Srrj2/+onONTHLkyFV4nTa1Sldvnn7iHge9ewjoiN1jNSA8tXCta4aFCovAjYEuWwdBJ XpfA==
X-Gm-Message-State: AD7BkJI/zXq2CAtT8L31syDNCH27DCO8VuL/AKrj4ITvrSNm8P3vMfOdxWqorHfoHTHaYaVQ+qMukgdaPLYMNQ==
X-Received: by 10.129.152.10 with SMTP id p10mr7537055ywg.129.1459436760391; Thu, 31 Mar 2016 08:06:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Thu, 31 Mar 2016 08:05:20 -0700 (PDT)
In-Reply-To: <56FD15F6.30305@gmx.net>
References: <063B3B0B-B141-459C-890F-9E001655936F@sn3rd.com> <56FD15F6.30305@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 31 Mar 2016 08:05:20 -0700
Message-ID: <CABcZeBN5G7Mo+UGNn=K=_STweziub_zCJsrKER3GZ-XZR_rsgQ@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="94eb2c0bbf62ad12b8052f5999c6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LBko1-LmazLzpeluvOjVdhk6NH0>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus: Removing DHE-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 15:06:51 -0000

Hannes,

No, the proposal is to remove both EC and non-EC DHE 0-RTT profiles.

The only way to do 0-RTT would be with a PSK (in both PSK and PSK-(EC)DHE
modes).
However, this would include PSKs established via a previous session, i.e.,
resumption-PSK.

-Ekr


On Thu, Mar 31, 2016 at 5:20 AM, Hannes Tschofenig <
hannes.tschofenig@gmx.net> wrote:

> Hi Sean,
>
> just to make sure that I properly understand the question: You are
> suggesting to remove the DHE support but not the ECDHE support from the
> 0-RTT exchange.
>
> Removing the DHE support is fine for us (at ARM) since we are focused on
> ECDHE for IoT devices. The DTLS/TLS profile and other IETF
> specifications very much focused on ECDHE and do not consider the use of
> DHE.
>
> Ciao
> Hannes
>
>
> On 03/29/2016 03:11 PM, Sean Turner wrote:
> > All,
> >
> > To make sure we’ve got a clear way forward coming out of our BA
> > sessions, we need to make sure there’s consensus on a couple of
> > outstanding issues.  So...
> >
> > There also seems to be (rougher) consensus not to support 0-RTT via
> > DHE  (i.e., semi-static DHE) in TLS 1.3 at this time leaving the only
> > 0-RTT mode as PSK. The security properties of PSK-based 0-RTT and
> > DHE-based 0-RTT are almost identical, but 0-RTT PSK has better
> > performance properties and is simpler to specify and implement. Note
> > that this does not permanently preclude supporting DHE-based 0-RTT in
> > a future extension, but it would not be in the initial TLS 1.3 RFC.
> >
> > If you think that we should keep DHE-based 0-RTT please indicate so
> > now and provide your rationale.
> >
> > J&S
> >
> > _______________________________________________ TLS mailing list
> > TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> >
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>