Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Tue, 02 May 2017 21:06 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 177BF129AA4 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 14:06:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s6lOq7EJyEoR for <tls@ietfa.amsl.com>; Tue, 2 May 2017 14:06:31 -0700 (PDT)
Received: from mail-yb0-x233.google.com (mail-yb0-x233.google.com [IPv6:2607:f8b0:4002:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 669F6129A90 for <tls@ietf.org>; Tue, 2 May 2017 14:04:09 -0700 (PDT)
Received: by mail-yb0-x233.google.com with SMTP id j17so11553364ybj.0 for <tls@ietf.org>; Tue, 02 May 2017 14:04:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=YZlqTaVWnjQfvLgf+GfANRGqrDIR7IVmOH5oLWPBR0o=; b=U+8md8L8hDJUZ6vlz44fcPhZUtbSz+IxiXoie+KYBpKYWA5VFdGDkLTy37+Y5AXJNp iNDfbj71Fsu60qcNWVvKogQw0zPKBkDCcNLnLCblMvw/sh1xdNL3Ja9Dhybe0dODQcN8 CJTk00o4dKvl6gAtEVi0bi0qTJXqQVcvNi+b/tl9LUNYX/BOMvFkRCaC6JgTwH+NZTfD 5IREpWbA+vkufXOBc3PLzrhRIoLr2kYkWdLazWsmTGtP2TJ0Oa33k3SxK4T2qSG5KMRv yNpjXErEn7uy0Z6kWEsF0GEDHrwdeNAbqyLouWzeCzJoCMF0XtHdjSpwgWEIEK4g9hEe vDJw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=YZlqTaVWnjQfvLgf+GfANRGqrDIR7IVmOH5oLWPBR0o=; b=Uo1zQFRi7Q/TovrSPpTCz3GNj2izx32ft2w8P1NAbKJbRqtuGEkzbvJbFQLUqz45Uy QmKBQ8mP9YxeNJ8Pn7qCX6Md2cv2+AQLOwl8WEJcr7PUsRYnmnajae6mc+HkHxssnULd u1E5x6BkSlYChpnSmmEOC1G06oV++1ULa00Mf2DnH7Q504y7gsmkCzJsb49Bxu6t2Pjt XXAnoPf57+wi4Vln7AqDpyPpNROQJOU9HNHjd8ULbqbMpiZzDSnzRdLc9tVyuP56OxtA LaJyLmAI30oxyYltoU/4xrJILtWlJrGBpRpJ9RvRdjiyMFXEdUCp5o2ioZwCtRnlZEEH x1Xw==
X-Gm-Message-State: AN3rC/6JcU7Gsju1baYXHCVu5xvwl47eHx/NBGw9jqX1J9h9fR3GpwPW XqX4l6cO/Op2K0w7St7qf7Cgu6FtEA==
X-Received: by 10.37.22.84 with SMTP id 81mr26184102ybw.33.1493759048535; Tue, 02 May 2017 14:04:08 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Tue, 2 May 2017 14:04:07 -0700 (PDT)
In-Reply-To: <87a86vrnge.fsf@fifthhorseman.net>
References: <20170502173905.GC10188@localhost> <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com> <20170502180049.GE10188@localhost> <CAAF6GDecd=x-Ob_eO1vSWr6cb6jAeyHBx7zf6cpX=GfxBosfLQ@mail.gmail.com> <20170502182529.GG10188@localhost> <466fad64-5acd-d888-1574-10f95b2ab7bc@akamai.com> <20170502192003.GH10188@localhost> <e313032d-2ac8-cc4e-0aa7-de869007e397@akamai.com> <20170502193145.GI10188@localhost> <42522b3c-8987-ea2a-2173-bcadaf6ff326@akamai.com> <20170502195753.GJ10188@localhost> <87a86vrnge.fsf@fifthhorseman.net>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Tue, 02 May 2017 14:04:07 -0700
Message-ID: <CAAF6GDdLBjR3HA5MNBkygVjSUFGF4CB2+kYdi3ZMqWYO+_DjNg@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Cc: Nico Williams <nico@cryptonector.com>, Benjamin Kaduk <bkaduk@akamai.com>, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114160e077f36a054e90e196"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OKTKWXVDyvUtoKVcCkeJHE7JiBA>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 21:06:34 -0000

On Tue, May 2, 2017 at 1:52 PM, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
wrote:

> On Tue 2017-05-02 14:57:54 -0500, Nico Williams wrote:
> > Well, I did say that to me there's not much difference to _me_ between
> > "connections reusing the same ticket can be correlated to each other"
> > and "connections reusing the same ticket can be correlated to each other
> > and the connection whence the ticket".  Others might disagree,
>
> I disagree, Nico! :)
>
> The difference here is between saying:
>
>  * clients that want the latency benefit of session resumption can be
>    careful to avoid ticket reuse and their connections will be
>    unlinkable to a network observer who records session IDs.


> versus:
>
>  * clients that want the latency benefit of session resumption must
>    accept that a network observer can trivially know that each
>    connection is linkable to the previous one.
>

Agreed with your summary, but just a small note: clients might also want
forward secrecy which is why I was suggesting that clients be able to
request/enforce a STEK-less ticket.

-- 
Colm