Re: [TLS] Call for consensus: Removing DHE-based 0-RTT

Eric Rescorla <ekr@rtfm.com> Fri, 01 April 2016 03:49 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1785812D1AC for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 20:49:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X2pqkkTkm-PW for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 20:49:47 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B54BE12D19B for <tls@ietf.org>; Thu, 31 Mar 2016 20:49:47 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id h129so131709738ywb.1 for <tls@ietf.org>; Thu, 31 Mar 2016 20:49:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=t0zF2BW5CRGls9IhmaWdjbqgjzqvI2xf42cRLVBMYRQ=; b=iWh7TuZh758FLrof5qZqoAcpwEi4tomyH0BtwiFlgpMJJ76wqlS+ampdlud0k38/pz hyUt+7dEBC0E26Pezka/ut4Ib1uqCWtiHNfg6YlYqGL0EHfWMkniBX/yYIk6qjF/apSW +DQ7QyLnr2l3e0LChwlHDwax/2c0i2fedE9kJ1U7SLriDfy1ezhk2wQK2c5B/FpQHzGv ry4czZCLNocMtQ8GRceLkZ9dnQcYnIi7BwSGetBX8jIh180kX/WFkKNtt5eSla46SM+j uNyRdAAwIu9+44HWqdTQ5BxX+oCkYHJr/DkoZidHsiNTBDPpyJwg4AGFGQUOdp4ze1v1 YNlA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=t0zF2BW5CRGls9IhmaWdjbqgjzqvI2xf42cRLVBMYRQ=; b=QPe3GK43A37Ttt/k8sc/1ANOr1CpT5OW+EVtM95zMRRfHWl0R/NYSJcf+tmqpDLksl OXoX4f4JMVS2gxJfddReadcJSmwTp9ailejBL6M9px3W8wUf6fqhAWD6QEe21zV6pj1b mjoahMDXdr/HCPreBLVGOQW+lgOvCzNZkr0ZESXQ4ELok8jgw4xe98jJcHXNq7COkb6D K4SHs4xsIP26xZNR2j/7sIwd6GkiiGU4r/hqcenh7HZ/1gnQYjYv+e9Qp1TDUjXsiDbE LTMbN2hPyZyr7YaNEyfizgmWlGzn5opuG9dfrug3mZYVdNgaOWXk0al82sU50ANa4+FF Cweg==
X-Gm-Message-State: AD7BkJL69Q1vrHhOCyZDnOBpQPB6xKFhh5hUh8/XiV6lLM5XmtVd1vJccJAUmWX7D1aBKOpM7/FAkD6JqZHvKg==
X-Received: by 10.129.92.132 with SMTP id q126mr1501935ywb.155.1459482586948; Thu, 31 Mar 2016 20:49:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Thu, 31 Mar 2016 20:49:07 -0700 (PDT)
In-Reply-To: <CADi0yUNTXynz-8FfN_U+h3MhvWvaKAfZspkWVNR+YxRCAm9w1w@mail.gmail.com>
References: <063B3B0B-B141-459C-890F-9E001655936F@sn3rd.com> <CADi0yUNTXynz-8FfN_U+h3MhvWvaKAfZspkWVNR+YxRCAm9w1w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 31 Mar 2016 20:49:07 -0700
Message-ID: <CABcZeBNnNOcqVVJyxg2ip+y4EuWGrkkqevb5L=mdkD2ALctMPA@mail.gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: multipart/alternative; boundary="001a114d85d626d820052f6445f1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TWto9Ov7jBYvOONXOHGeF1Efn_w>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus: Removing DHE-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Apr 2016 03:49:50 -0000

On Thu, Mar 31, 2016 at 8:39 PM, Hugo Krawczyk <hugo@ee.technion.ac.il>
wrote:

>
>
> On Tue, Mar 29, 2016 at 9:11 AM, Sean Turner <sean@sn3rd.com> wrote:
>
>> All,
>>
>> To make sure we’ve got a clear way forward coming out of our BA sessions,
>> we need to make sure there’s consensus on a couple of outstanding issues.
>> So...
>>
>> There also seems to be (rougher) consensus not to support 0-RTT via DHE
>> (i.e., semi-static DHE) in TLS 1.3 at this time leaving the only 0-RTT mode
>> as PSK. The security properties of PSK-based 0-RTT and DHE-based 0-RTT are
>> almost identical,
>
>
> ​I am not offering an opinion about what the WG should decide regarding
> keeping
> DHE-based 0-RTT in the base TLS 1.3 document, but just wanted to note that
> the
> above claim "The security properties of PSK-based 0-RTT and DHE-based
> 0-RTT are
> almost identical" is not quite right (nothing I say here is new, I just
> felt
> that I had to "object" to this statement as written).
>
> There are some significant differences - in some cases even "fundamental
> differences" - between keeping secret state (in the PSK case) and keeping
> non-secret state (in the DHE case) or even not keeping state at all (in the
> DHE case) and retrieving the server key g^s from some external source (with
> integrity but not secrecy).  In addition, using DHE 0-RTT would require the
> client to send a key share g^x leading to a PFS 1-RTT exchange while with
> PSK
> it may be "tempting" to omit PFS.
>

The current plan of record is to allow the server to specify which cipher
suites it is
willing to accept, so it could refuse this



Moreover,  if the server's configuration
> key g^s is refreshed often (say each 5 minutes) then the g^xs key used by
> the
> client to protect its 0-RTT data already has some good level of forward
> secrecy (the attacker has a 5 minute window to find s and after that
> forward
> security is guaranteed).  The latter point touches on an important aspect
> which is the key management complexity of ticket encryption/decryption keys
> (as needed in the PSK case) vs managing secret DH key s (in the DHE case).
> I am not sure what would be done better (more secure) in practice.
>

Can you expand on the difference here? Say that the server implements
tickets
by storing a DH private key and then encrypting the ticket under the
corresponding
public key. How does this provide different PFS properties?

-Ekr


> But really it seems that the discussion boils down to identifying cases of
> enough interest where avoiding the original 1-RTT trip for establishing a
> session ticket is important. I am puzzled by the fact that the Google team
> seems ok with something that essentially voids the main feature and design
> basis of of QUIC.
>
> Hugo​
>
> ​​
>
>> but 0-RTT PSK has better performance properties and is simpler to specify
>> and implement. Note that this does not permanently preclude supporting
>> DHE-based 0-RTT in a future extension, but it would not be in the initial
>> TLS 1.3 RFC.
>>
>> If you think that we should keep DHE-based 0-RTT please indicate so now
>> and provide your rationale.
>>
>> J&S
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>