Re: [TLS] Security review of TLS1.3 0-RTT

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 03 May 2017 13:10 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1985E12441E for <tls@ietfa.amsl.com>; Wed, 3 May 2017 06:10:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_40=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UXGvIn7M7j7X for <tls@ietfa.amsl.com>; Wed, 3 May 2017 06:10:11 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC591129400 for <tls@ietf.org>; Wed, 3 May 2017 06:07:18 -0700 (PDT)
Received: from vpro.lan (cpe-74-71-8-253.nyc.res.rr.com [74.71.8.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 0755F7A32F1 for <tls@ietf.org>; Wed, 3 May 2017 13:07:17 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com>
Date: Wed, 03 May 2017 09:07:16 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <BCD73E79-0675-4B71-92B4-3226F0BAB597@dukhovni.org>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <cb518e35-c214-d11d-a068-c454b2e7ea6a@gmx.net> <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V9qbMvWoiEhDK1djIJvHIxrgeT4>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 May 2017 13:10:13 -0000

> On May 3, 2017, at 8:45 AM, Colm MacCárthaigh <colm@allcosts.net> wrote:
> 
> The fundamental problem with STEKs is that there is no forward secrecy

Sorry, STEKs are not long-term keys.  So it makes little sense to claim
that use of STEKs breaks forward secrecy.  Indeed STEKs may be more safe
than server-side storage of complete sessions, since the latter are much
more likely to end up on disk.

It is a shared meme that session tickets break forward secrecy, but it is
not correct.  Poorly implemented session ticket keys can be a problem, but
so can poorly implemented session caches.

The distributed single-use caches you are imagining are very complex beasts,
and I am much less inclined to trust those than a comparatively simple key
rollover system (just three keys need to be known at any time, the past key
for as yet unexpired sessions, the current key used to mint and decrypt
new sessions and the future key created shortly before the current key becomes
the past key, giving enough time for all the cluster nodes to get a copy).

The time window for session compromise is never zero, after all, the keys
are in memory while the connection is active.  It is unwise to insist that
forward-secrecy is broken if session keys are not destroyed instantaneously
at session closure.  A reasonably short non-zero window of exposure may yield
greater security benefit than a design which appears to be more secure by
attempting synchronous destruction of keys at much greater overall design
complexity.

-- 
-- 
	Viktor.