Re: [TLS] Security review of TLS1.3 0-RTT

Bill Cox <waywardgeek@google.com> Mon, 05 June 2017 03:06 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 340C21201F8 for <tls@ietfa.amsl.com>; Sun, 4 Jun 2017 20:06:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2iPn353bAgxU for <tls@ietfa.amsl.com>; Sun, 4 Jun 2017 20:06:39 -0700 (PDT)
Received: from mail-yb0-x232.google.com (mail-yb0-x232.google.com [IPv6:2607:f8b0:4002:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D888C120046 for <tls@ietf.org>; Sun, 4 Jun 2017 20:06:38 -0700 (PDT)
Received: by mail-yb0-x232.google.com with SMTP id o9so13297460yba.3 for <tls@ietf.org>; Sun, 04 Jun 2017 20:06:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=VwVVzBux2im/Xl0ouPwAOJt7M1mqY3Gpr6Xq5dhTxGk=; b=dp6DwetmxxT6omU0RlnKgHljdlhNIJKHrdyUhBjOu96QhXtA46og3VZjpNw2oohOD8 4es3/eGE7lV9pvKa492D0N+a5TiTI2GohNxAn5l5HL7oek/kFoMsxikb4XC3czcE24FN v4tyPFiRoarw5+yO+logGgCk7xneZQvpzeMLEI14ZNdblj5NtMeBZnsfWefzWVaVVAqt lIC1//wvA8rT0K0BmGRxdmXzQStc+k+3euiGQlmOAMVb3Kv7budX9fLXP5MD1ILQiLul JSv1W15X7ptqPZEwYm/y6FXBK5gy8sX1lO0JDokV5jI7N8ahBj4TuwZS9a7CGd86g9Pg h2wA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=VwVVzBux2im/Xl0ouPwAOJt7M1mqY3Gpr6Xq5dhTxGk=; b=NdrU4pITjUTOTzdCgNLUnFuhLC4h8jhpTPFmkm8+druionxSgY/VvSo/MNRFDSkprr U2SxljIXijZECaWpWsd9w2x4uC2aGvDqmxhK1AK5BF4Tfd9KIBJGwS3Ik8CNOujJclrZ UgYn1MSDfGuuwKy5wbikMNR8r+cwokNduUgNkxW70R1X2u/HymkW0KCLGY7nGoc9TkMO YNH4stVNlmkT7XPKqlubmW5WRzJOOXvMmDaH3031OmY2YKi+WhIcQX/ssNgr8i5+tHzg k+xfXI79QSDUUTzgfNQhitFXe0jpBDXkI2cMoo3pWsj9EeeRFaPuEeCW2/KFR3lNmHaT PN1g==
X-Gm-Message-State: AODbwcAHCfY1BzG5eJzDDp2X3pV6pNSHBEXsWUblIGjTeG4IqshRaZME xKRnG3V7XLDpjyTuKavnBfoXEnItMeGP9dQ=
X-Received: by 10.37.50.5 with SMTP id y5mr4792871yby.204.1496631997164; Sun, 04 Jun 2017 20:06:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.222.67 with HTTP; Sun, 4 Jun 2017 20:06:36 -0700 (PDT)
In-Reply-To: <3a76f4ba-e514-9935-044c-6a231b30c4a1@akamai.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <CAAZdMacpJ-qoQt2pDBjTq6ADwmRKOHXTHDyDTzb+g2gYPvtZzQ@mail.gmail.com> <CAAF6GDdobkQh9_iqX1oU_BO9O2aK2_7Cbaper0AY4qEGYXAcvA@mail.gmail.com> <CAAZdMaeTdcgdCj26kVuq6-0EX1nmehvJJCq+YzB-4r84aRjhuA@mail.gmail.com> <CAAF6GDesLzMDN_LVYr6sFU8Z04jpXhFZphOAet-0JPsFF56Oig@mail.gmail.com> <CAAZdMadDctG0sMyDV49+8UUiagqQpi0bSehtQuKPELMU-+Gg5g@mail.gmail.com> <3a76f4ba-e514-9935-044c-6a231b30c4a1@akamai.com>
From: Bill Cox <waywardgeek@google.com>
Date: Sun, 04 Jun 2017 20:06:36 -0700
Message-ID: <CAH9QtQGD7yw5m7ax6UJxApirWjKACfQJU_P8=YJq_Lg8V_oKEQ@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Victor Vasiliev <vasilvv@google.com>, Colm MacCárthaigh <colm@allcosts.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1146df528dbdd405512dca1e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ljp4RIq9pTDF5eENqa521n8s-X4>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jun 2017 03:06:40 -0000

On Sun, Jun 4, 2017 at 4:08 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

>
> Do we have a good example of why a non-safe HTTP request in 0-RTT would
> lose specific properties required for security?  If so, that seems like a
> good thing to include in the TLS 1.3 spec as an example of what can go
> wrong.
>
> -Ben
>

I like the example of a POST request saying "send Alice $10".  It is a
request that sophisticated web services will avoid, yet many smaller and
less security savvy sites will continue to support requests like this, so I
think it is worth considering.

Bill