Re: [TLS] Avoiding Trial Decryption (for 0-RTT)

Ilari Liusvaara <ilariliusvaara@welho.com> Sun, 03 April 2016 11:43 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF2D812D5CA for <tls@ietfa.amsl.com>; Sun, 3 Apr 2016 04:43:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RmpSW4CQ67-X for <tls@ietfa.amsl.com>; Sun, 3 Apr 2016 04:43:55 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 2194F12D5DB for <tls@ietf.org>; Sun, 3 Apr 2016 04:43:54 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id F36E84A76; Sun, 3 Apr 2016 14:43:52 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id uAIeb3qFV2p9; Sun, 3 Apr 2016 14:43:52 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-143-35.bb.dnainternet.fi [87.100.143.35]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 9B32021C; Sun, 3 Apr 2016 14:43:52 +0300 (EEST)
Date: Sun, 03 Apr 2016 14:43:51 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
Message-ID: <20160403114351.GA10799@LK-Perkele-V2.elisa-laajakaista.fi>
References: <4288B225-3CA9-426B-B352-FCC461E607B4@inria.fr>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <4288B225-3CA9-426B-B352-FCC461E607B4@inria.fr>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/PwNcc_QC8XYQD65v9gXjleXy6XY>
Cc: tls@ietf.org
Subject: Re: [TLS] Avoiding Trial Decryption (for 0-RTT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Apr 2016 11:43:58 -0000

On Sat, Apr 02, 2016 at 07:53:16PM +0200, Karthik Bhargavan wrote:
> TLS 1.3 0-RTT introduces an “optimistic” mode where the client 
> encrypts data that the server can then accept or reject.
> 
> In the case when the server rejects 0-RTT, the server is left in a somewhat
> ugly state where it will receive, in sequence:
> (a) encrypted 0-RTT handshake data (that it needs to throw away)
> (b) encrypted 0-RTT application data (that it needs to throw away)
> (c) encrypted 1-RTT handshake data (that it needs to process)
> 
> Since we have removed content types from the record headers
> of encrypted messages, these 3 flights of messages look the same.
> So, the current draft requires the server to “trial decrypt” each message
> with the 1-RTT Handshake keys, in order to detect where (c) begins, and 
> to discard packets that do not decrypt correctly. 
> 
> The situation can be even worse. Suppose the client sends a ClientHello
> and 0-RTT data, the server responds with a HelloRetryRequest, and
> now the client sends a new ClientHello and new 0-RTT data.
> In this case, we have (a), (b), (a), (b), (c); that is, the server needs
> to skip 4 flights of messages by trial decryption before getting to
> the 1-RTT handshake data.

And with DTLS, one can get even more wonderful cases from all sorts of
datagram reordering. Including things like 1st round encrypted 0-RTT data
being interpretted as 2nd round encrypted 0-RTT data (it won't decrypt).

Oh, and also 0-RTT data being received after handshake has already
finished.

Well, in rejection case in (stream) TLS, you get ClientHello with its
different content type in the middle. But that won't help with the last
handshake.

 
> Here is a proposal that would avoid trial decryption.
> When the client sends 0-RTT application data, it currently
> ends this flight of messages with an encrypted end_of_early data warning alert.
> How about: if the server rejects trial decryption, the client
> must then send an *unencrypted* end_of_early_data warning alert before
> continuing with 1-RTT handshake data.
> The server could then easily discard all records until it sees this warning alert.

Only works on (stream) TLS, but in DTLS this can presumably be deduced from
epoch numbers.

> The main disadvantage of this approach seems to be that it reveals to the adversary
> the point at which the 0-RTT application data ends (if this is sensitive information.)
> However, note that if the length of 0-RTT data was sensitive, an attacker
> could probably already obtain it by delaying the server flight.

Also, the length could probably be obtained passively from message sizes, unless
the implementation is very careful with padding (with high overhead).


-Ilari