Re: [TLS] In-handshake CertificateRequest and 0-RTT

Eric Rescorla <ekr@rtfm.com> Thu, 12 May 2016 15:19 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F75812B057 for <tls@ietfa.amsl.com>; Thu, 12 May 2016 08:19:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rAuCbed0X1u5 for <tls@ietfa.amsl.com>; Thu, 12 May 2016 08:19:06 -0700 (PDT)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA16E12D6A3 for <tls@ietf.org>; Thu, 12 May 2016 08:19:05 -0700 (PDT)
Received: by mail-yw0-x232.google.com with SMTP id o66so85539948ywc.3 for <tls@ietf.org>; Thu, 12 May 2016 08:19:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=KjnBg9Pmpk3TAwHsEK8rcjXV2Q8PqRYIMsuBqp7V9MQ=; b=kE79nkN0B95JtzdNom7orIkv5iqH2AzlOWIIINUDzEJ8tEJbtQhR5ZbpOYAedHRjN+ 6Gl/JWCa5BtFXC0Lzzvk5HQOG0DPXrBIN/pO9ofqtSqbV+PmwE1lRBRkjtTUeGXDseNM JxWjG5JYMD9CNFdPoBaiBIF5/NElANyvgYahbt/fR0cMv4eJd9G0fdhW9KV5zMLVgax5 xqfR0DO5auwnmkpBpOqvB2rcxrvGyKbS33k63DWi2nbW47fZDV7e7r34Tfr5eFariv1F pPSfG7A3f0qLpQTs+N0qs60rCy4BR48+Uyq3dCYHsFAJjWNJwMmznJTgfuC+oa0Hf/Po G/2w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=KjnBg9Pmpk3TAwHsEK8rcjXV2Q8PqRYIMsuBqp7V9MQ=; b=Ko7B6GpP3YvtINiGHK1Hechuge4CibKJNM9BfYKq9ZlDXTc4h1Wit5mHA5zUkrqeQS P7wIiLJKWL6JfASrhBTyPf3gUNx4hsv2vAb1lyuXpKNz1bKny/5OGBIWhJDV0RCQO8v7 jo86JonI0GApQckxqEL5qkcj/zznj/Rf0Mm//a6YEds5S5iGcqVFWFUQhz3YwWZe5VZR xbEzG5oH61sv0kjFjZWh1SGhXA1BmPfWMM2su0W8fp5aUUWZ9zOwExt3aKIYx9n13/fU m7NsrTv2MtpR9fILL6pv2CnQjrNDR5fIYkFYMrl5cc1R/lFZ5DRAPWqxtC7SuxE8+7PS KUeQ==
X-Gm-Message-State: AOPr4FVvJ+YjuNHZ5yk3yQCqXh7WTJYaG8FcFkplBEMIPLNqwlkmSCepgybIlnhKbza1O2sonQMGI8zhPQfABg==
X-Received: by 10.129.86.8 with SMTP id k8mr4808368ywb.286.1463066344973; Thu, 12 May 2016 08:19:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Thu, 12 May 2016 08:18:25 -0700 (PDT)
In-Reply-To: <CAF8qwaD870fuNuVnhnbKBEk3Vc4G7_AfR+mOAtvLwDYNtNgcwA@mail.gmail.com>
References: <CAF8qwaD870fuNuVnhnbKBEk3Vc4G7_AfR+mOAtvLwDYNtNgcwA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 12 May 2016 17:18:25 +0200
Message-ID: <CABcZeBPUmahhCN97wrjUE1iR2f8jT9Sp3D81qQBfM8aMM8EA7Q@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Content-Type: multipart/alternative; boundary="001a11431a64c6e1f00532a6ad59"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/S2aZHuaFqZUY_lwCUruJSzSc0CA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] In-handshake CertificateRequest and 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 May 2016 15:19:08 -0000

Interesting suggestion. I see what you mean about symmetry with the server

The symmetry I was optimizing for is that the PSK and non-PSK handshake,
and I think from that perspective the current design is simpler, so I see
it both ways.

WRT to the 0.5RTT data, Hugo Krawczyk has done some nice work on analyzing
this case and I think we're starting to get more comfort with that.

So, not sure what I think...

-Ekr





On Wed, May 11, 2016 at 10:44 PM, David Benjamin <davidben@chromium.org>
wrote:

> The 0-RTT handshake originally had two places with a client Certificate +
> CertificateVerify: in the 0-RTT flow and in the second Finished block in
> response to a server CertificateRequest. We've dropped the first now. I
> propose we drop the second too. Client auth with 0-RTT is solely carried
> over via resumption. (I mentioned this previously, but with 0-RTT looking
> closer to resumption and the IETF 95 decision on 0.5-RTT data, I think the
> case is clearer.)
>
> This makes 6.2.3 more consistent with 6.2.2 where neither side
> authenticates in a resumption handshake. 0-RTT is much more similar to
> resumption with most parameters carrying over anyway.
>
> 1-RTT client auth in a 0-RTT handshake also invites more of the
> retroactive auth confusion as with post-handshake auth. The client stream
> switches from unauthenticated to authenticated. I believe this was one of
> the reasons we agreed at IETF 95 to discourage/forbid (not sure which)
> sending 0.5-RTT data following a CertificateRequest. In-handshake
> CertificateRequest either requires this discouraged situation or accepting
> 0-RTT data without sending 0.5-RTT data, which is largely pointless.
>
> We accepted the retroactive auth issue in post-handshake auth, but I think
> we should limit it to that. For implementations, BoringSSL made accepting
> renego an opt-in feature. I expect we'd do the same for post-handshake
> auth. For specs, one might specify that post-handshake authentication is
> forbidden. HTTP/2 did this for renegotiation. I haven't been following
> the HTTP/2 client cert saga as closely, but
> draft-thomson-http2-client-certs-02 is the current plan, right? If so,
> HTTP/2 should forbid TLS-level post-handshake auth too.
>
> In both cases, excluding post-handshake auth should exclude any transition
> from unauthenticated to authenticated in the stream. Instead, if you want
> to change authentication state, send a post-handshake CertificateRequest,
> as you would have normally.
>
> David
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>