Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Wed, 03 May 2017 19:21 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 387F01294F7 for <tls@ietfa.amsl.com>; Wed, 3 May 2017 12:21:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JHbi1HXKBQPa for <tls@ietfa.amsl.com>; Wed, 3 May 2017 12:21:35 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A638E12953B for <tls@ietf.org>; Wed, 3 May 2017 12:19:32 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id k11so90169399ywb.1 for <tls@ietf.org>; Wed, 03 May 2017 12:19:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Jmpjn/bAsPO74TpOqU3oBRCQiYo+OPTfOG/b3li21lM=; b=hiMF+4OoqW4nyd3JsURFjAYGQ5QlacApczRRN7YnVQozuuSnif0V4N3vSjuapQRzqN TkFJtB3XEKxxmw+TdadfjG+m7aDIdJOtGSUZF8GuFyOoeyRw0b532VFr9tG5ywKXbayk ltAkSOvR8UwcihCS8OCys7kQPmEaMZtSZtxcXHdvCYcIx+6HsLMm5wFO/u+fg++uKS+5 DbBSjTkrhTUGt9EQm5yB0p2/2we4y/Js07r7Yfh+iRBP0L/BAoBLePEGsmkdJzl6u/tn tsXV5I94IgWkgWq8fBc4oQcv4rP4cS7Z8VYAqm6NxWJQbiRFaDrAb2y6yeajxVukajI7 ghLw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Jmpjn/bAsPO74TpOqU3oBRCQiYo+OPTfOG/b3li21lM=; b=HmFXRAb5mmSIo6I2JQdRZM6PnZoXhdzsCu6KBzG0S6+t2HM4rK7xZ4IHAddAdG/uP+ tQxFaDNH8Jkzz0Q1dsf1hWI1FEJc4BbZKUH02JHohOOYB3WqlIGOAX06yPQ/VyTRw9UC SReOTHAeQX5DssJGlA5TZuZz+xorC/EAVxi4aSqAPi9Js5+KHLXPwTJTsrC9l33yeBmF Fq9RDO2O+EhKPciY5mqWLim/zlk16A8L1jHO7f+mWLAF/SYZIWNkJmKPOENzuPZznifD m9xyJ07HJXsAyJ/ru3/U/zF2LDKyKNJH/oS/GCg4btmIJFo+SVGxZWNSUpNZbr8MHBOn B4xQ==
X-Gm-Message-State: AN3rC/6IgxvjJeNPzCo/rXQi8U945uuVfA1/Sjp6lNojDuPPmcLhlX8L hYo4nusMPRIDBL5g6dFo01kJyt9j1qcX
X-Received: by 10.13.238.65 with SMTP id x62mr30068958ywe.122.1493839171816; Wed, 03 May 2017 12:19:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Wed, 3 May 2017 12:19:30 -0700 (PDT)
In-Reply-To: <20170503182955.GR10188@localhost>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <cb518e35-c214-d11d-a068-c454b2e7ea6a@gmx.net> <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com> <BCD73E79-0675-4B71-92B4-3226F0BAB597@dukhovni.org> <CAAF6GDdpq8DgLx5Fo6apoTHgwQsbdn6hb=ozi1+JP9VMxPw6sA@mail.gmail.com> <539D071B-7DDD-4820-A9E4-EC178400B7B2@dukhovni.org> <420471d6016a41ecbcdf9562be303f62@ustx2ex-dag1mb1.msg.corp.akamai.com> <17414FC2-15BB-4A03-8673-7F8299E5428E@dukhovni.org> <20170503182955.GR10188@localhost>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Wed, 03 May 2017 12:19:30 -0700
Message-ID: <CAAF6GDf_5tuU=L8vCv5f1wgwy8NxvDcJb9TjJ+iHcNOqETASoQ@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c034d8c302b74054ea38933"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Qi-ZfaRfmXzkmyv1hwQIrgCh4UA>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 May 2017 19:21:37 -0000

On Wed, May 3, 2017 at 11:29 AM, Nico Williams <nico@cryptonector.com>
wrote:

> On Wed, May 03, 2017 at 12:10:12PM -0400, Viktor Dukhovni wrote:
> > > On May 3, 2017, at 12:01 PM, Salz, Rich <rsalz@akamai.com> wrote:
> > > The protocol design should avoid setting traps for the unwary.
> >
> > No, that responsibility falls on libraries.  STEKs are not a trap for the
> > unweary.  Libraries that support static session tickets by default can be
> > viewed as such a trap.  So the onus to fix this is on us (OpenSSL team)
> > not the TLS protocol.
>
> A big +1 to this.
>
> I think it would terrible if we couldn't have resumption at all because
> one common implementation mishandles old key deletion.
>

With the improvements in 1.3 all of this FS only pertains to 0-RTT data,
not resumption in general. One solution would be to have two, or three
sub-types of ticket exchanges:

Type 1 - same as now, except remove the ticket age, generally intended for
resumption. Can be used multiple times.

Type 2.1 - Ticket intended for 0-RTT, does include the ticket age (maybe
not in the ticket itself, but somewhere in the handshake), can only be used
once.

Type 2.2 - Same as 2.1, but required to be smaller than RPSK in size, to
prevent self-encryption.

Though honestly, I'm not even sure 2.2 is a great idea any more, maybe too
much complexity, and we can just measure the size and enforce things that
way.

-- 
Colm