Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Eric Rescorla <ekr@rtfm.com> Mon, 14 March 2016 11:39 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C18112DA30 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 04:39:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hylGMX7MB18U for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 04:39:40 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 795C612DA5F for <tls@ietf.org>; Mon, 14 Mar 2016 04:39:40 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id h129so163197521ywb.1 for <tls@ietf.org>; Mon, 14 Mar 2016 04:39:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=26aIDx9xHDodJBV9YNiA3Q8p4ZebhNcBhrdGYUQGgmQ=; b=IrJcrZX5PWsJLnnLR4Ae6nJxODMNcjegV+zT8RSVJYhcwh+bPOBzrWei+NAgvcSCel k3QUWD92e/g4oIj0b1UO3SJLWZ403R5dj/txYGcTenuosLakeuWxXGfNH12CUgU4gEQq f78ig1lI+Ppl8C+fadUqyCB1LeA6cpsdw7yVJ//uIO18R/xV/Mog+IzJK0SOs9Y5QfQz b+uLzkFmnuNbgwwhzK+3snfWaZ0MjyppshDRxzp1acI/9LuR39hnBeFaCPPWxz0cAl1w uI/owxqAhbQnRSoSVG3Ymr0vv1mtuzC2cMshV9mksWx07lSWpNy0SQLUZYzVf7SUu4Hf pTPg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=26aIDx9xHDodJBV9YNiA3Q8p4ZebhNcBhrdGYUQGgmQ=; b=S2AShm11TwCxSFeQBl6XPqNLtMZf3RxfZkuMq9A+85nU9I7UvbDYZBj09lQXUgsusf SgGUoH1Q4f+l7Y7N6rdnmtTxezgNVq+zkqEHDvwiKQ7RwsSAEmuiilAZRWkIKTdE2Z68 M9UGwWO2NYSsskZgYPxp/gWSvqu9ZwlgiU2Ql3XU9MsMufGfHrmp78te+Le7GoQiXy52 14lHVQ5/YSwUbaQ0Mbzz75nsJTjSo3/DCgrmV1sKAJbGw908vn+rK1T2GaR4bpBqQ7mU orobVxSCmFaDvqyDp/j9hbgu8qLp/47wp9pZLV7jO1AWF6qmsyEnQuoFSsOwgzd0waVg c4HQ==
X-Gm-Message-State: AD7BkJIP2lL0KS9BBySqXH9WqQ9rZlA16QQGlv5Xpzgn8rm1F7ibPDgrC2ouCHVXNTnakjVbzL0uF0ZrdX7Tug==
X-Received: by 10.37.230.202 with SMTP id d193mr12594746ybh.74.1457955579747; Mon, 14 Mar 2016 04:39:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Mon, 14 Mar 2016 04:39:00 -0700 (PDT)
In-Reply-To: <CAH9QtQGJ73h_O64pKo-YukbxqkjqaQE7cus7iraFO43W+W+vhg@mail.gmail.com>
References: <56E54B85.4050204@cs.tcd.ie> <20160313212342.GA27160@odin.ulthar.us> <CAH9QtQFAJkq-cmY3xhvw43N4q1E7i1JJoECKLpVFb_vTRbGs4A@mail.gmail.com> <874mc9g895.fsf@setec.io> <CAH9QtQGJ73h_O64pKo-YukbxqkjqaQE7cus7iraFO43W+W+vhg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 14 Mar 2016 04:39:00 -0700
Message-ID: <CABcZeBMcL9+9im2hqLe1KHgbv+0ghrTTV=sK371sVX0ejXOyXA@mail.gmail.com>
To: Bill Cox <waywardgeek@google.com>
Content-Type: multipart/alternative; boundary="94eb2c0afb0e6e0e53052e00bcd7"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Pjw1GcbL-hLP6Qx5VjwqDsuL7mg>
Cc: Scott Schmit <i.grok@comcast.net>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 11:39:42 -0000

On Sun, Mar 13, 2016 at 9:29 PM, Bill Cox <waywardgeek@google.com> wrote:

> On Sun, Mar 13, 2016 at 6:26 PM, Harlan Lieberman-Berg <
> hlieberman@setec.io> wrote:
>
>> Bill Cox <waywardgeek@google.com> writes:
>>
>> More generally, I strongly believe that TLS 1.3 should not
>> provide options which we think should be restricted to "admins who know
>> what they're doing".  These end up hurting us down the line (cf EXPORT
>> cipher suites.)
>>
>> I think we should ship the parts of 0-RTT that we believe are
>> intrinsically safe for (the vast majority) of the internet to enable and
>> use on day 1.
>>
>
> This is just my opinion, not Google's.  Here is a dumb idea I just had:
>
> The current 0-RTT modes described in TLS 1.3 are clearly only for admins
> who really know what they are doing.  If the current 0-RTT modes are deemed
> to dangerous, then how about going back to session IDs, and doing 0-RTT
> resumption from the session cache?
>

Isn't this more or less what we have been calling PSK-resumption? Can you
explain
the difference?
-Ekr


> This is not only fairly simple given the existing code base, but it fits
> well with my personal bias towards supporting strong client authentication,
> which basically got thrown under the bus in the current 0-RTT scheme.
> Frankly, my current job (working on token binding) is a lot less appealing
> in a world where servers cannot do proofs-of-possession with clients.  With
> 0-RTT cached session resumption, the TLS sequence numbers remain intact,
> and we inherit the security parameters from the original connection.  The
> new replay attacks go away, as do most of the "new and exciting" ways to
> PWN TLS 1.3 0-RTT.
>
> The new tickets could still be supported to enable advanced operators the
> flexibility they need to implement stateless 0-RTT, but from the TLS point
> of view, it would just be a 0-RTT resume using a session ID, with
> additional ticket data.  If the admins at a particular company want to
> stuff all the session state into the ticket and accept the security
> consequences of stateless 0-RTT resumption, I think they should have the
> flexibility to do that.  I _think_ the new tickets give them what they need.
>
> This would enable the standard 0-RTT resume to be as secure as keeping the
> connection alive the whole time.  I think it would stop this "race to the
> bottom" problem people are worried about on this thread.
>
> So... how dumb is this idea?
>
> Bill
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>