Re: [TLS] Comments on the session ticket format in TLS 1.3

Eric Rescorla <ekr@rtfm.com> Mon, 13 March 2017 00:17 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF25A129404 for <tls@ietfa.amsl.com>; Sun, 12 Mar 2017 17:17:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dCK9acO1bwIb for <tls@ietfa.amsl.com>; Sun, 12 Mar 2017 17:17:42 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33D231293E8 for <TLS@ietf.org>; Sun, 12 Mar 2017 17:17:42 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id p77so50463099ywg.1 for <TLS@ietf.org>; Sun, 12 Mar 2017 17:17:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ttOOJ0bx0N3KA+5yx7pMt1+NCp0NIcz5UCOhhiITjlo=; b=BAnSuZGDiTNauQAq2Nkk+Ar2P9dCr1XPlsAmgV//5qK8+Oyp8lksCO+23tlBzX3+yl 9KanyX6vG0GG1qRYcGe6TMVy29ei/GnL6NXOyNAvObyHi6wDfvv5ynzaW4qQB6MEfwNM gCU/dWPxR0uktODAifmZQ5MbBbT2XqDvsaJ01zN0ULrkjmpukG6Lz4YB3ZcDYmPbXWX8 JulOFYDZBs82i+um31b9qxXqFuRpJ/yBq4h6rWaAan1gI91FRVlYLY3fcgLm1a+jfokI +5UGCPY7STaQBTPM9ZSwr662jtRP8I03lb3zEpmW2pydxZvkORwf6ggBIz/faXVFSgqO uD2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ttOOJ0bx0N3KA+5yx7pMt1+NCp0NIcz5UCOhhiITjlo=; b=krUCrIfvgX+f/Bf+ZJ0fkPGf3aZdV7lwfFWhHLVrSqinomyf2jsOb5vqsc8AeTnRRL KE7N8cRzFOtoQ85Jxh4nZzGcLgKsXpP1+uklslngGX00D3Fhfwh/4ZTylabBr8KXT4UL Kf3sLNPe7NzD+yrvVf9qLH7LKrvS0VNhLFz3/vzD14/6Ob58sTI2BrUJERV7QZX8/Lrs kEYhQrL4sOTIain+b6iGKsOxKYyAjtL7Ieku7RfRDsbIy2xXhk7Tqo0lLFneF8sO9Fj6 zGfqmVVJehDbgy69/YaSqbBfQdEtsbpKqyldXdtwhLF00c6I4WgCKjjwXV73bcKmg/MQ pECQ==
X-Gm-Message-State: AMke39mKJeeuH2KAJa9Vds6Y60w6jywI8qBLktGHfuCMSkEsItXz0zne9/p/PDEsEMFS2E9146nP/k3h0NRK/w==
X-Received: by 10.129.108.214 with SMTP id h205mr16000684ywc.71.1489364261163; Sun, 12 Mar 2017 17:17:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Sun, 12 Mar 2017 17:17:00 -0700 (PDT)
In-Reply-To: <CAFewVt558LB_QTb56i2hQA+pY5HEM7LCLuzEOsMAhq23sa+EMg@mail.gmail.com>
References: <CANHgQ8EEJeTVvyQH8SosO4M3Ecz2=ZE-UPGndcu=XfB1f+1Zgg@mail.gmail.com> <CAFewVt558LB_QTb56i2hQA+pY5HEM7LCLuzEOsMAhq23sa+EMg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 12 Mar 2017 17:17:00 -0700
Message-ID: <CABcZeBOzU_zwyTHV2S=CCm8+7s=MSotyjDLmwkzVHC-E9WgK3w@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="001a114e81dcba7078054a91a301"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VKztZyc7Gt_pf2x1aZwh2-sk3Co>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Comments on the session ticket format in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Mar 2017 00:17:43 -0000

I more or less concur with Brian and Martin.

I do think it would be worthwhile for someone to document a ticket
construction that's more
modern than the one in RFC 5705, but I don't think implementations should
be required
to implement any particular format.

-Ekr


On Sun, Mar 12, 2017 at 4:55 PM, Brian Smith <brian@briansmith.org> wrote:

> Ivan Ristic <ivan.ristic@gmail.com> wrote:
> > - The opaque nature of this field also makes connection auditing more
> > difficult.
>
> This is intentional.
>
> > For example, I'd like to know if session tickets are used to
> > resume for a particular connection. Perhaps more importantly, it would be
> > useful to identify specific ticket keys (to track their usage, rotation,
> > etc), age, encryption algorithm, and their strength.
>
> The server knows this information. if it wants you to know it, then it
> can share it with you. If it doesn't, then you shouldn't be able to
> know it, ideally.
>
> > - Finally, I feel that the effective removal of (visible) session IDs is
> a
> > regression. Being able to track sessions and resumption is useful to
> > understand traffic patterns.
>
> This is an attack on the client and server, which the protocol ideally
> should prevent. In fact, I know at least one implementation is doing
> extra work specifically to frustrate this kind of attack. Also the
> charter says "Develop a mode that encrypts as much of the handshake as
> is possible to reduce the amount of observable data to both passive
> and active attackers."
>
> > So, I'd prefer to bring session IDs back, and
> > to arrange things so that they're always server-generated.
>
> Even in earlier versions, session IDs were not required with
> resumption using tickets. The server sends an empty session ID and the
> client may (should, IMO) send an empty session ID in the resumption
> hello.
>
> > I know these are not big problems (especially given the improvements
> made to
> > session tickets), but whatever is specified now will be used for a very
> long
> > time, and it would be a shame to leave these around.
>
> This I agree with, except I think it's worth spending extra effort to
> standardize the methods for preventing the thing you are asking for.
>
> BTW, I understand you are asking for this for diagnostic reasons, not
> for malicious reasons.
>
> Cheers,
> Brian
> --
> https://briansmith.org/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>