Re: [TLS] Remove EncryptedExtensions from 0-RTT

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 23 June 2016 10:35 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF63E12E24F for <tls@ietfa.amsl.com>; Thu, 23 Jun 2016 03:35:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.326
X-Spam-Level:
X-Spam-Status: No, score=-3.326 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7qQK7UFP6TuF for <tls@ietfa.amsl.com>; Thu, 23 Jun 2016 03:35:50 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id B465012E22F for <tls@ietf.org>; Thu, 23 Jun 2016 03:35:49 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 8926723DE; Thu, 23 Jun 2016 13:35:47 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id E-qTIXfbOURx; Thu, 23 Jun 2016 13:35:47 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 2B0F02317; Thu, 23 Jun 2016 13:35:47 +0300 (EEST)
Date: Thu, 23 Jun 2016 13:35:46 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20160623103546.GA5287@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABkgnnVFg2iCc8eWX40+25ATE=dAw3WmndReO0ky2j1K_soLPQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnVFg2iCc8eWX40+25ATE=dAw3WmndReO0ky2j1K_soLPQ@mail.gmail.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UFmhJTHjUtcCkft7C_2-GQ_mXxU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove EncryptedExtensions from 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jun 2016 10:35:53 -0000

On Thu, Jun 23, 2016 at 01:37:14PM +1000, Martin Thomson wrote:
> When implementing 0-RTT, an in particular the ticket_age extension, we
> discovered that this greatly increases the complexity of the server
> state machine. 
> 
> David Benjamin rather flippantly described a solution to this problem:
> XOR the ticket age value with something that is either derived from
> the old session keys or was included in the NewSessionTicket message.
> 
> I propose we take David's solution.  After all, simple is better:
> 
>   https://github.com/tlswg/tls13-spec/pull/503

I don't see a warning that reusing a ticket with that scheme causes
the "masking" to break (the classic "multiple time pad" broken scheme).


-Ilari