Re: [TLS] Late DLS 1.3 issue

Eric Rescorla <ekr@rtfm.com> Wed, 06 October 2021 01:59 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC5333A1250 for <tls@ietfa.amsl.com>; Tue, 5 Oct 2021 18:59:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BZdvuERLZ05j for <tls@ietfa.amsl.com>; Tue, 5 Oct 2021 18:59:01 -0700 (PDT)
Received: from mail-io1-xd31.google.com (mail-io1-xd31.google.com [IPv6:2607:f8b0:4864:20::d31]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 10C623A124B for <tls@ietf.org>; Tue, 5 Oct 2021 18:59:01 -0700 (PDT)
Received: by mail-io1-xd31.google.com with SMTP id n71so1156311iod.0 for <tls@ietf.org>; Tue, 05 Oct 2021 18:59:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/puyxfhBsXOa8djAknAuBm4EopzpvTvBjLSbz/MIOKo=; b=6kY6+dNsEtyLRVTm3Smra6fLESQu5b9tvGJnuRzNIsA0OktenfUuOZaOOsFVMqmO+3 YWLQzXaj25fOxYXH7kkS0ZLtFYY79PyQZyZDvIWyDQPJTEIRBvVOvmfnTo/bmxn4NNjv Ict7fZmG4Jw73J3IiIcgAvPN2ApypJ7yv5n7yovKm1c27fl2XKLo9ySFj76kuOUz9mwa a16yLpgZUCB+j8PPBoQ7yJbrr+mPUyAG49iam12UQuTF12I9y+ZOmTlqf0IcgrJheWcl ky97qrwBIcoHO+YT4RgoYVOah/GlL8FBBHGnZwV59Q3Oi3ffsOTJJNzfqITSwWwxlkNx KdAw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/puyxfhBsXOa8djAknAuBm4EopzpvTvBjLSbz/MIOKo=; b=IhbD1DaSNLVq2kO9h0BdnFQFuUpqkfq7WjWjv/nE2RPpRkr8CDYRJYMjKjwnnJUhlA 7+5aDtx88Nbk45D0UnDY4CErhZybDVdNsWTQ6a4DD/q/zN4p9nbgX4X7vv3rjYoxSONF 1pHpzOGDoe5SiMZCNVHscLgP55L/1UpsJy2e1Kbz5s3W/1+aVOnSdXdH1LC6InRVvxOI ml6FVAPUqb1+rZlr4hLiK/2QQpJYtIkXDcbcbBNqms9ooetJjfYGb87yucj9fy4fth5v Cf1h1kUnD3Q6MrzCTM4pZ3mZJgOW2M0TK1YCPGJduz0fLXmXtHEbvQa98w0+Jv7tEHhz eGlw==
X-Gm-Message-State: AOAM5324zZpDjZodCcsocn1g6LIRbUIzq7S1O3C2IllmtahKRY+G7+/y 89VGTmjhcSRJLw7Y8cHtC7gcZYWoVbuX3e6X76zhzOeMhZU=
X-Google-Smtp-Source: ABdhPJzb043nVw8jPfoNrJPTRrAyGNhpg22aTj2GuPIbG2dgbMlex/hgEKjT0Y0LBlITbgN2R3U4sNWIY8HnAWaGWQU=
X-Received: by 2002:a6b:c309:: with SMTP id t9mr4619902iof.50.1633485539932; Tue, 05 Oct 2021 18:58:59 -0700 (PDT)
MIME-Version: 1.0
References: <3e98642a-a232-471f-aacc-2f7a723be320@www.fastmail.com> <2dc51976-ee00-449c-b954-23b53d3607b7@www.fastmail.com>
In-Reply-To: <2dc51976-ee00-449c-b954-23b53d3607b7@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 05 Oct 2021 18:58:24 -0700
Message-ID: <CABcZeBM_Kx1fL4KU-9F9X3YjgDv2K4idDWXoLAfv9=-LbDLXjw@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005a955605cda57d6e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Mq5BjVSlHB9ofUXtPN8c_gvPelA>
Subject: Re: [TLS] Late DLS 1.3 issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Oct 2021 01:59:07 -0000

On Tue, Oct 5, 2021 at 6:36 PM Martin Thomson <mt@lowentropy.net> wrote:

> I left a comment, but I don't think that the fix, as it is specifically
> proposed, works.
>
> The general shape of the proposal seems credible.  A larger epoch space,
> of which we only send the least-significant bits, would seem to address the
> concern.  But the proposal doesn't specify what to do with the per-record
> nonce.
>
> If we go with a 48-bit epoch we get a few more records (2^32 times as many
> I suppose), which is probably enough.  And the value would fit in the
> per-record nonce.  Then you just need a bunch more text that explains how
> to encode that nonce.
>
> A 64-bit epoch doesn't fit in any nonce we currently use.  We could
> truncate, which would need more analysis (my intuition is that it would be
> OK, but I'd like more than a gut feeling).  We might use the expanded nonce
> options that some (not all) AEAD ciphers have, but that would be a very bad
> idea.
>

This isn't dispositive, but note that TLS 1.3 doesn't include the epoch in
its nonce at all.

-Ekr


> Anyhow, this is all independent of how annoying this will be to
> implement.  This change is likely to be VERY disruptive to our
> implementation.  From memory, we have exposed an epoch size through
> interfaces that we can't change.  Has anyone looked at making the proposed
> changes in a serious implementation?
>
> On Wed, Oct 6, 2021, at 10:14, Christopher Wood wrote:
> > Hi folks,
> >
> > There's one late breaking issue we need to resolve for DTLS 1.3 before
> > it proceeds to publication:
> >
> >    https://github.com/tlswg/dtls13-spec/issues/249
> >
> > Based on discussions with some people involved in the security analysis
> > of TLS 1.3, a proposed fix is here:
> >
> >    https://github.com/tlswg/dtls13-spec/pull/255
> >
> > We'd like to merge this to resolve the issue and continue forward
> > progress. To that end, please review the issue and change and indicate
> > whether or not it is workable for you. Barring objections, we'll merge
> > the PR on Friday, October 15.
> >
> > Best,
> > Chris, for the chairs
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>