Re: [TLS] KeyUpdate and unbounded write obligations

Eric Rescorla <ekr@rtfm.com> Mon, 29 August 2016 19:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EFA5312D820 for <tls@ietfa.amsl.com>; Mon, 29 Aug 2016 12:15:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s7a4ZI5XAG3M for <tls@ietfa.amsl.com>; Mon, 29 Aug 2016 12:15:50 -0700 (PDT)
Received: from mail-yb0-x232.google.com (mail-yb0-x232.google.com [IPv6:2607:f8b0:4002:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E2A2512D81F for <tls@ietf.org>; Mon, 29 Aug 2016 12:15:49 -0700 (PDT)
Received: by mail-yb0-x232.google.com with SMTP id h3so30473577ybi.2 for <tls@ietf.org>; Mon, 29 Aug 2016 12:15:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=YBQP6aKrnvh82b5VJ+XSbw80PiTvOlfha3dusz1RtJo=; b=k48ZhFNwXY6NBmmBG+H2rbgeSkYwUmP/M3nawErqHwtaOiJwsXuNTswECBuMQwR9WG buZTv5zCBSHRvDGIPQXPDbpwsFF0Jgdf/LZyL5Q2RN6Js8aJf4zH29mBDXxts27jHf6g XpaFrrjMg3E52XbcQ3vh/TnPieQGz96NZuXnuHGqoxiKzu0C0I3ZIQqs/7tRtLjnbmxE mV44roz6gXrjVtC09go6LyyoFcZOG+xXzw//0RBI7AXiE7Zv8gO34kGuHW+7nce6C/9E BD1tYcjL06SjRFaz0K/52Gl9yMUfZoJkaMJQYZCgqt1lDli2KENBdEakvEosxALT6A/I t4Lw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=YBQP6aKrnvh82b5VJ+XSbw80PiTvOlfha3dusz1RtJo=; b=ZMlCOCaycqA0IOn1lfpCjjLxD7ugzJYvRbe/Ppj+hXMm2hugvuw9GdV8l+sBxGDgmo shyon4mSm77A2hs3jqGVNRWAyZR3FGpN8N88+kvTea1C8nUSGNVyhy8NH786QDCkvJa5 peO3yQGRYORmG0yUm7M06XehnO1H9EvEew33SM+T3av3zVH97EF0Alja4+6OriVPR5Fa yMCirw1BZ17t3VFo63sWHyx2qq/++AuD06vKRve83d+Bzy+fIEwMZ8dk68IaeCQrblOX ikLMxq0NWO66ZUAQ6sFsAhau2ktjE6bwRSLKzzCfucub82xM5koJ6AuMuw3qpHpQL6/M oysw==
X-Gm-Message-State: AE9vXwOnBGVnVh22fo+NdGDVKvCEBdeQ1cPevOfjKFoAuo7oVba1ticlbOUpEGy/3rnV8hTvmOFTb+JDePddeQ==
X-Received: by 10.37.2.66 with SMTP id 63mr13743465ybc.146.1472498149161; Mon, 29 Aug 2016 12:15:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Mon, 29 Aug 2016 12:15:08 -0700 (PDT)
In-Reply-To: <CAMfhd9VubMsboM_fr+vn3-9JHBRwfQTRYM+VqHBvYo8kj5HUVw@mail.gmail.com>
References: <CAMfhd9UQ3jHLcUObBORi0Z_QQi2n4-fL9_KCwLvcDKTkJN1z5A@mail.gmail.com> <CAMzhQmMaBp0sPca9xb9jVrC=mjtZ8Rq3FnH8R8x6jcOxBO=9nA@mail.gmail.com> <CAMfhd9XxLq-S6c5K-JE50Wgm24JHihN++OawnVgQueMM8BuGuA@mail.gmail.com> <7e9c315a-f0e6-f547-e5e9-a3f48f8d12ff@cs.tcd.ie> <CAMzhQmN8=pw4LGHtZHyRQcVsx4DGwE89GNpHPUSENfbxcTHwRA@mail.gmail.com> <974CF78E8475CD4CA398B1FCA21C8E99565C26C5@PRN-MBX01-4.TheFacebook.com> <CAMzhQmM+msOti4rChS=dwRpo5YGh4VMpnqQvy4x=GG=rKA7kew@mail.gmail.com> <20160825042343.w6bg6kg75tujhexg@LK-Perkele-V2.elisa-laajakaista.fi> <CAMzhQmPFwE7H5gN-Ua1unGyFCpxh8aZuX4-2u55R0hmLD52FKQ@mail.gmail.com> <CABcZeBNjRvvKWctCy0oNYDpqgFoTck2Ai8iYuVeYQg1d5Jyk-g@mail.gmail.com> <20160828184105.yvrnbispbnpomk4s@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBM=3RPpmGygMmrTU8DMNHQo=k0VTweKjCrY53GR3X4p1A@mail.gmail.com> <CAMfhd9VubMsboM_fr+vn3-9JHBRwfQTRYM+VqHBvYo8kj5HUVw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 29 Aug 2016 12:15:08 -0700
Message-ID: <CABcZeBPexNjA5Otc631VK+-oMB0O0ME_cw7o5oCWarmabL=9rg@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="001a113d4af01d3491053b3ab123"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/R1vTO5AxPLJUXNTZOTZIcePKrTM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] KeyUpdate and unbounded write obligations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Aug 2016 19:15:52 -0000

On Mon, Aug 29, 2016 at 11:11 AM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Sun, Aug 28, 2016 at 11:50 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> > Yes, I agree separate ladders would fix this. I don't necessarily object
> to
> > this
> > change, but I'm not sure it's that big a deal either, because you really
> > only get
> > into this case when there's a big asymmetry in sending rate, so much that
> > one side wants to send multiple updates before the other side has sent
> > any data at all.
>
> I think that cases where there's a big asymmetry in sending rates are
> in the majority.
>

Well, it has to be more than just asymmetric in terms of traffic volume,
but I take
your point.


> Note: it's also possible to avoid the rollback problem with the existing
> > single-ladder system: when you send a key update you compute:
> >
> > traffic_secret_N+1
> > read_key_N+1
> > write_key_N+1
> >
> > You then discard traffic_secret N, write_key_N, but key read_key_N, so if
> > you
> > are M updates ahead of the other side, you have M read keys outstanding,
> > but these cannot be used to produce the write keys. However, this
> probably
> > isn't simpler than just running two ladders if we think this is
> important.
>
> That works but I agree that splitting the ladders is nicer and I think
> that we should do that.
>

I'm fine with that. Unless someone objects soon I'm going to prepare a PR
to do this
along with the rule above (both changes are required).

-Ekr


>
>
> Cheers
>
> AGL
>
> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>