Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Thu, 04 May 2017 03:20 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BFC89129B35 for <tls@ietfa.amsl.com>; Wed, 3 May 2017 20:20:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oZKQByRIo_Qz for <tls@ietfa.amsl.com>; Wed, 3 May 2017 20:20:07 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2CA33129B49 for <tls@ietf.org>; Wed, 3 May 2017 20:20:04 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id l135so757450ywb.2 for <tls@ietf.org>; Wed, 03 May 2017 20:20:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=oiUGpUVhN9wNUXuC/QjBPphv0odOOLgsOthkPcXelm8=; b=n/fYSEbaljIa9l/QL3CpT692qbSgi7ydaeiQYj2WixVmdEhkOXMBQqEZnqU4kx5RrH 3s3UuBemNxmvaQMyt0+oKjUGJkEcP8JuGc7lg+LNWGW5ic1qLlK2vEu/NcadMZnmkmJw KCVbF6z1IvmGFIa/Cf0bHYKXkU+ZeCDmuasSipBf0gtxX5o0Sc1aqB1t9VKCR6HWuDde XfIjpvwbUM2/oo5Vb6LPSERAn4AqwhyHBKTxuTX4W8ElrfwMvvUWOg6m884FpjfVjgQ8 HgucwHeMVB6Ague5dWbaa2OUjRXjIP43uSxcgUR5AAsPPm5adM/ki8PiVF9FWitCFVOJ pang==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=oiUGpUVhN9wNUXuC/QjBPphv0odOOLgsOthkPcXelm8=; b=jP2Pk4uGh2pAc5JvHz1COHTq4gbj/CVIvVP/vHKKo3W8XASjqwM+A+wT8eSmWW85Wf U7OCFAIRfq4lKBSOtoLFM18Zik0wAEBdNhvt3PeB6OI24tEPwyeoOTVQwXfGAIk4ZwI+ 5hvY/Eu0AbvqPneVISS6qmFTo3DcCcXzXwBKd+rrS+MMH6bqKAKXG5XVvd5k0v1fxTQh p/gI5Alkt/lgjg9pMf2MQiDRyqMRosWxbuyMM9IikAuCfOjwl2MwqrXMYVfBAZtiwdhz WpRmg16RBHxrJJ7vKwBdI21N2REej8jtV2oKbEMfI4iI0o8aqonxFWts3K4qvyWNkW7E cq+g==
X-Gm-Message-State: AN3rC/5R/b1/MjyBcZvgZie5/puCQcZ8UjSOE6sSTbJjyrcK/OM0Dacf ISoZ9U1oUSxnPWvSey//CyT+XJn+U7NbFsc=
X-Received: by 10.129.56.11 with SMTP id f11mr35154964ywa.241.1493868003328; Wed, 03 May 2017 20:20:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Wed, 3 May 2017 20:20:02 -0700 (PDT)
In-Reply-To: <CABcZeBNcnW9zEPZ4mEje1_ejR3npNFz65rw-6qUPn7cQt1Nz9w@mail.gmail.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <CABcZeBNcnW9zEPZ4mEje1_ejR3npNFz65rw-6qUPn7cQt1Nz9w@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Wed, 03 May 2017 20:20:02 -0700
Message-ID: <CAAF6GDe1_ih1aUShrzAHUuTzbLx6+0BdVexpGnq90RZsST8GvA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11483b10ae33ad054eaa3f63"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QCqE3kub2byKjTu6dz8pzaw8Zvg>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 03:20:12 -0000

On Wed, May 3, 2017 at 8:13 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> I made some proposals yesterday
> (https://www.ietf.org/mail-archive/web/tls/current/msg23088.html).
>
> Specifically:
> 1. A SHOULD-level requirement for server-side 0-RTT defense, explaining
> both session-cache and strike register styles and the merits of each.
>
> 2. Document 0-RTT greasing in draft-ietf-tls-grease
>
> 3. Adopt PR#448 (or some variant) so that session-id style implementations
> provide PFS.
>
> 4. I would add to this that we recommend that proxy/CDN implementations
> signal which data is 0-RTT and which is 1-RTT to the back-end (this was in
> Colm's original message).
>

This all sounds great to me. I'm not sure that we need (4.) if we have
(1.).  I think with (1.) - recombobulating to a single stream might even be
best overall, to reduce application complexity, and it seems to be what
most implementors are actually doing.

I know that leaves the DKG attack, but from a client and servers
perspective that attack is basically identical to a server timeout, and
it's something that systems likely have some fault tolerance around. It's
not /new/ broken-ness.


> Based on Colm's response, I think these largely hits the points he made
> in his original message.
>
> There's already a PR for #3 and I'll have PRs for #1 and #4 tomorrow.
> What would be most helpful to me as Editor would be if people could review
> these PRs and/or suggest other specific changes that we should make
> to the document.
>

Will do! Many thanks.

-- 
Colm