Re: [TLS] 0-RTT encrypted data limits

Eric Rescorla <ekr@rtfm.com> Thu, 01 September 2016 13:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C09812DA4F for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 06:11:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BkGi1XzQi_3l for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 06:11:27 -0700 (PDT)
Received: from mail-yb0-x231.google.com (mail-yb0-x231.google.com [IPv6:2607:f8b0:4002:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 155C512DA5C for <tls@ietf.org>; Thu, 1 Sep 2016 05:48:44 -0700 (PDT)
Received: by mail-yb0-x231.google.com with SMTP id h3so27650974ybi.2 for <tls@ietf.org>; Thu, 01 Sep 2016 05:48:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=lzpxEd2TtjxnLU4DOc1fkmFzP0UDbY3yGcDq94llZ1s=; b=xKRaLQoEAlr39xi0J+Bo+VTG3Dx+wqmic6ba8uE8vAmvMhp2YNSDjEURneYqSy869o Idk/l0x2DU2yWgXKdjiGOPRNWzWb3RziKWVaSx6wucX2eP/phE2aqgh0eNdcSYFpkQBL ILfXquod3BtYMBlvWrS5LyInCFJgAV7C8I7iOe4JL25TodW0Pllp9rQiysBKyCJV5lRK rVIKqPIIzx7yoplJHHPkmgHxS+++UzGz1yFQMlk4hU5BhmxoSu+C5Q8xL8ILxYLBLW09 juqHYXYG3GkDzJbKEZBMZ0wFq1z6Hep4CCOyDyT4EVeBk5Nf8fygLYDJijyIWOQW2vot 9e/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=lzpxEd2TtjxnLU4DOc1fkmFzP0UDbY3yGcDq94llZ1s=; b=HrCnUmoTnnvK9YP75Jo0wrcVTbyK16l+OdL+q8tDdJxOSaZFlaMyn19pfsSYI9CEh5 xfjhNQDcDlRAonsx7fG2RbcCoIMTR2pQ82YexQPRfeQnQlvScV4VRYPAoJCNN0vYrlAD BS7MIxAtZs5XwrVT4KmEvXm8pf+svhvvELORV0wMiovktkPeOXQydBqzdsmkzI7DcX9R KyHU5pwOiDTWFs6goKRD+RlelGyclAZljJKdvTmxW7wAv2TeA/ue3wU9g4oZHtkwB0WS 1J20b5nOrUX3Vs4Zp2uME+DaEH5PzdpuGApfnk9qFzCVTEFbBCG9B3G/FsjxNVDW+0AU BJDQ==
X-Gm-Message-State: AE9vXwP0236m2ktLOJwN/ftxnqqfDEVgFNHSHFHpxFMLuD6qG9G1pEt6zJ015h/Em49+qXm1Yl8OcSI5SuW5PQ==
X-Received: by 10.37.35.134 with SMTP id j128mr12963900ybj.57.1472734123263; Thu, 01 Sep 2016 05:48:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Thu, 1 Sep 2016 05:48:02 -0700 (PDT)
In-Reply-To: <6822534.tPWjKYA1SU@pintsize.usersys.redhat.com>
References: <6918283.boJRZ9WqjH@pintsize.usersys.redhat.com> <CABcZeBMOyM2v3gt69gHzfW7k5w=OwFqCUiER-bPERfNkLGhpWQ@mail.gmail.com> <6822534.tPWjKYA1SU@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 01 Sep 2016 05:48:02 -0700
Message-ID: <CABcZeBN_TPyYD63u4t41SKn-T6ugZdpxgM8i7-tJ82tU13+yUA@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="001a11429b76443917053b71a273"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LKhUi6C9iOynuDpL3W9kUSv5M60>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT encrypted data limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 13:11:32 -0000

On Thu, Sep 1, 2016 at 3:31 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Wednesday, 31 August 2016 11:23:11 CEST Eric Rescorla wrote:
> > On Wed, Aug 31, 2016 at 11:14 AM, Hubert Kario <hkario@redhat.com>
> wrote:
> > > Current draft has the following text in it:
> > >     If any of these checks fail, the server MUST NOT respond
> > >     with the extension and must discard all the remaining first
> > >     flight data (thus falling back to 1-RTT). If the client attempts
> > >     a 0-RTT handshake but the server rejects it, it will generally
> > >     not have the 0-RTT record protection keys and must instead
> > >     trial decrypt each record with the 1-RTT handshake keys
> > >     until it finds one that decrypts properly, and then pick up
> > >     the handshake from that point.
> > >
> > > My understanding of that, in case client does 0-RTT but server rejects
> it
> > > (because the PSK is too old or its time is different enough) is that
> the
> > > server needs to keep on reading arbitrarily large amounts of data it
> has
> > > no
> > > idea what to do with
> > >
> > > Why is there no limit on the amount of data that can be encrypted using
> > > PSK keys (0-RTT)?
> >
> > I don't think this would usefully improve things.
>
> there's also second angle:
>
> I'm afraid that requiring the server to keep the connection open for
> essentially arbitrary amount of time while it consumes garbage data is not
> unlike the Apache slowloris attack.
>

It's not required to. It can close the connection at any time.

-Ekr

--
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
>