Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Wed, 03 May 2017 01:48 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2014D1293EC for <tls@ietfa.amsl.com>; Tue, 2 May 2017 18:48:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.7
X-Spam-Level:
X-Spam-Status: No, score=-0.7 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NZfta2d7Megb for <tls@ietfa.amsl.com>; Tue, 2 May 2017 18:48:47 -0700 (PDT)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5CDC1129B23 for <tls@ietf.org>; Tue, 2 May 2017 18:45:54 -0700 (PDT)
Received: by mail-yw0-x235.google.com with SMTP id k11so78397395ywb.1 for <tls@ietf.org>; Tue, 02 May 2017 18:45:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=DLISk/ABsf4Kq5EhmAq5MnRVTiGIWbrvb6YXT/3gyg0=; b=CWL3nN2NcMIeGKv+HMXhob7ppODzshOaTwbiY4dhAS465FgRTwgHP2trqCs94FN7Jg Euo95gRnPPohN+HJVSXgPasCc8vSYks9Epn8dVB+8MLrXYRnXutu3/rPE08zJ5xUuOp9 c4xBGn+9ZAef597MzStdID2ODrnfrQB6wBr+uIx77H32daV0Zt6eebIIc+9ZkMhFwfO7 zT4mYaUx5Sr/BT0mktVah/84qrsATtc/FcdqLUHEaUr8f7gOafX4MkM1f3Kk06RILxpS Wm9+/tOAMlcelW1Hh7U4xCtlt7sB6XFHE+Nvu/40eg/ZdhHn66lSWhw/4RkrWZt3fO1g FEzg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=DLISk/ABsf4Kq5EhmAq5MnRVTiGIWbrvb6YXT/3gyg0=; b=IHtovkzGkSptlEPM+BYj0gF/eAiWPGhL3NLFPEzrg4Vy/95PCLYXDDqczdOl2RPU+X 2OV8MGGrtpnrgADuAr27uazb8SuRsahN/NvK5YNeljHoakoolZf82uSXycZrmiq5qMlT ImMeXNuWSqDH3C0Z2A7CVgTDi6oVSpXXoFA2vksXWsDtQhDv9SXO22BIKZL0cXFraJxB KPZ8pusJM8ciI1XzFx5cvgnvM1HtQTTES1BEU5lJT3TAeGjv3AvyGSD6ayO5nb9PSWiv DaU8dhRUyv9cK/Se/xwEWW/ezmXSWKjbq1S+oxhgnSPPUxdaYforATX0Xo1QzJGzibXp awSw==
X-Gm-Message-State: AN3rC/7VV5wCacgK6CJbPp9Km6VcWAd81Sc2v3BLLpE66cR606UVdMLH uYBBX2LoHyge4ezC3eAGpa+bJ4P6Hw==
X-Received: by 10.129.105.198 with SMTP id e189mr27167031ywc.296.1493775953492; Tue, 02 May 2017 18:45:53 -0700 (PDT)
MIME-Version: 1.0
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <20170502173905.GC10188@localhost> <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com> <20170502180049.GE10188@localhost> <CAAF6GDecd=x-Ob_eO1vSWr6cb6jAeyHBx7zf6cpX=GfxBosfLQ@mail.gmail.com> <20170502182529.GG10188@localhost> <d325ae84-ad24-859d-50a7-825dbabe3b24@akamai.com> <1493768953994.69753@cs.auckland.ac.nz> <CAAF6GDfq0Rs86Zik7M-fCRv51981DO19rFaxRC8Of322RCg8eA@mail.gmail.com> <803FB95F-3271-407A-B483-5C0C996D3F04@dukhovni.org>
In-Reply-To: <803FB95F-3271-407A-B483-5C0C996D3F04@dukhovni.org>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Wed, 03 May 2017 01:45:42 +0000
Message-ID: <CAAF6GDcriRk1VvBWK6a3YL0-g9xcLOTChVL94n=ax32s25PUwQ@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1147125615696f054e94d143"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MJT3OzLa4CbeOfVs2E7jsMmRhlY>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 May 2017 01:48:49 -0000

On Tue, May 2, 2017 at 5:51 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> .Some choices are driven by practical engineering considerations.


> The ticket lifetime is likely to be considerably longer than the
> replay clock window.  The server should indeed reject replays,
> but if it is able to flush the replay cache faster, it may be able
> to handle that job a lot more efficiently under load.
>

Good point! It's also common for caches to implement LRU, where a shorter
lifetime is better.

What is a likely ticket lifetime for a server that supports 0-RTT
> (let's assume an HTTP server)?


I'm going to guess that providers will set it as high as they can ... every
little helps. So 7 days.


> How wide a replay clock window is likely reasonable (to allow for RTT and
> TCP retransmission delays)?
>

I think we have to assume that a replay attempt could come at any time. A
time based mitigation doesn't work.

-- 
Colm
-- 
Colm