Re: [TLS] Security review of TLS1.3 0-RTT

Eric Rescorla <ekr@rtfm.com> Thu, 04 May 2017 03:22 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 383E9129B4B for <tls@ietfa.amsl.com>; Wed, 3 May 2017 20:22:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uxGYfEaDLzSb for <tls@ietfa.amsl.com>; Wed, 3 May 2017 20:22:17 -0700 (PDT)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D39B1129B3A for <tls@ietf.org>; Wed, 3 May 2017 20:22:14 -0700 (PDT)
Received: by mail-yw0-x22b.google.com with SMTP id k11so784353ywb.1 for <tls@ietf.org>; Wed, 03 May 2017 20:22:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=RIkMMAvNFCA/GPP9zstjWOY0dV1zV7VRS+Utw2Gzmw8=; b=DKYFLPf6U9qZ7eUhRylWyAiN8DjdVGHYGmQtsDtyJxUYS7XaAetmnVbqf21pPsuOf5 LBK4gwbeKEb2yrBfQbre3i2G4niDnO5BtOhPP3rYfft3VJxy23K+xSBAzuMTtpBKgt4l 8/cdGC3gulNdbp7Eka1okHzbxu8MRWDSM+LOKhsfr0AjigE15k1n4Bbx0clNUD+8iO7M B6Va2eX03c4dGOPYycd4NPeX8tXgA/ol6rKtlAZKYJ7iTnBkoxPj0ncdW0WstV4DqF1C Go2GmXlz3e4o+BGcclLeHZpCRSRx4LdKzr9uNn/NkXo4FkOaCRdhSoEW6Wd7UAFP6znZ w2nQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=RIkMMAvNFCA/GPP9zstjWOY0dV1zV7VRS+Utw2Gzmw8=; b=KBB9QE+fmUPL54Jj64m+4e+DFf2/3uiZ0hwl8EGktTWHlzf21BeldQEzRDJM4VIb60 xjtJ9irv5ZiPxtwV/pbppe8onuC1WhKkMr8+9aOD2HFYPKVAFiETN+HdAbwLy+NYHRJh FGfEfNpyxMtjKV/IZCUk1UkmPA4YARUj6PR7fx/A6SYoYXQ+3QPiXJ28mF+DNRNbiPZm DBjLCpn+b9qQV2jDchaNZ+mvOQKFMKwcZxvX72P2bg1YZipjXHyeBVtl9hyOqWrB0NOs oyuJ/MSAXlrXAOLTC7gA7jdvpIfzzIcPjwBhqn4t2TCTmqfTF1/FBpsZp6OR3afNFpud 3s1A==
X-Gm-Message-State: AN3rC/4xjHoEhYEZQM7h2OZK2dVQYRB7qOrDYKOYoxETa8oWORVPzO60 rrEVOvid4CLX1u2OpYqNpbjmg14wuzvV
X-Received: by 10.129.146.78 with SMTP id j75mr5283078ywg.3.1493868134193; Wed, 03 May 2017 20:22:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Wed, 3 May 2017 20:21:33 -0700 (PDT)
In-Reply-To: <CAAF6GDe1_ih1aUShrzAHUuTzbLx6+0BdVexpGnq90RZsST8GvA@mail.gmail.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <CABcZeBNcnW9zEPZ4mEje1_ejR3npNFz65rw-6qUPn7cQt1Nz9w@mail.gmail.com> <CAAF6GDe1_ih1aUShrzAHUuTzbLx6+0BdVexpGnq90RZsST8GvA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 03 May 2017 20:21:33 -0700
Message-ID: <CABcZeBOX5NXuhgfap2S0naO9PFXv+K-+fZVPbgck6yciVnrYbQ@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0935047af524054eaa471f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Q-eJdlzFhJq9_DqMxqpCfK7yDmw>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 03:22:19 -0000

On Wed, May 3, 2017 at 8:20 PM, Colm MacCárthaigh <colm@allcosts.net> wrote:

>
>
> On Wed, May 3, 2017 at 8:13 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> I made some proposals yesterday
>> (https://www.ietf.org/mail-archive/web/tls/current/msg23088.html).
>>
>> Specifically:
>> 1. A SHOULD-level requirement for server-side 0-RTT defense, explaining
>> both session-cache and strike register styles and the merits of each.
>>
>> 2. Document 0-RTT greasing in draft-ietf-tls-grease
>>
>> 3. Adopt PR#448 (or some variant) so that session-id style implementations
>> provide PFS.
>>
>> 4. I would add to this that we recommend that proxy/CDN implementations
>> signal which data is 0-RTT and which is 1-RTT to the back-end (this was in
>> Colm's original message).
>>
>
> This all sounds great to me. I'm not sure that we need (4.) if we have
> (1.).  I think with (1.) - recombobulating to a single stream might even be
> best overall, to reduce application complexity, and it seems to be what
> most implementors are actually doing.
>
> I know that leaves the DKG attack, but from a client and servers
> perspective that attack is basically identical to a server timeout, and
> it's something that systems likely have some fault tolerance around. It's
> not /new/ broken-ness.
>

Heh. Always happy to do less writing.

Thanks,
-Ekr


>
>
>> Based on Colm's response, I think these largely hits the points he made
>> in his original message.
>>
>> There's already a PR for #3 and I'll have PRs for #1 and #4 tomorrow.
>> What would be most helpful to me as Editor would be if people could review
>> these PRs and/or suggest other specific changes that we should make
>> to the document.
>>
>
> Will do! Many thanks.
>
> --
> Colm
>