Re: [TLS] 0RTT and HelloRetryRequest (Re: Narrowing the replay window)

Eric Rescorla <ekr@rtfm.com> Wed, 30 March 2016 22:59 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E67712D118 for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 15:59:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1C7w-s0U2rMo for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 15:59:48 -0700 (PDT)
Received: from mail-yw0-x22e.google.com (mail-yw0-x22e.google.com [IPv6:2607:f8b0:4002:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9452512D11A for <tls@ietf.org>; Wed, 30 Mar 2016 15:59:48 -0700 (PDT)
Received: by mail-yw0-x22e.google.com with SMTP id g3so77114872ywa.3 for <tls@ietf.org>; Wed, 30 Mar 2016 15:59:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=uZ3yRViYjre2YHfJE4jkZf7FiNmVm+BBvq+mGNUcgCs=; b=0km/tflcUbYDh+8RgiPAKJEfl695EA1aSSX9NYC2aGnQHcR8gqQnTfbTy54tQrwiRz z3UsPVBdgn0vz51BAgUkBLNcgQQQEBjadzXomtV66zFLr3MbNCxQB/jDpUIs0g3Mb9GS 0wjoSBN1XAZYbsoEnqDp5O4tqCuCF1ayHRB9Vp7HAANI+APTRLAq+DpazL0LMXPOo6Hk nQ1Zidg0kMbaAGSseDlY/X+Bekq8lNjiT4YmospOT5AGogFvjjZtyaqCBxsK/z39KWYG cmyAHYDkU7vxsfBIHPE/YJzyPDRUkmTCD2v/snuinrFXcA7oCqbRkj9436ey5XfET9ER QDPw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=uZ3yRViYjre2YHfJE4jkZf7FiNmVm+BBvq+mGNUcgCs=; b=XVQbW/r+L+vZdtHNZe3k+K7wuyL3LacLnFAPZQKPiIY5R9qHIxWWM72JaA0X80th7h ONBB8RTGdO7taP4PBWhCYCacsJMENiOYoc7fLzbiZJr+tmvyf0mvC7jsyi4nuZ+l5HFE t3A4lr9RWzjJqt+bLFsIBwPGdgPbWM+e6O1D0GUwZGSWm07P/GEjqZ5i0l8j01NykaBg rTJILPYb9Azsqe+ZoUFuSDJmx1Yyh9+ddiIEasmr0aD8ccw7nALBzE2hrRoJ6X4t5LBb fC0Bao8OKLzaVT+H/xCOyxBTZaCw/ylMQ3gQHBjkolYE9y1+5f6Y4L3098DFTQAIgcCd Eh8A==
X-Gm-Message-State: AD7BkJKRMoslGjbtNW9k9C6iCcpF42tN0dOUj6Y4MT/KYF+OubUbe/2q2psEKkKmTHDjsZuyjsfLOGFHHiaFHA==
X-Received: by 10.13.193.4 with SMTP id c4mr6359135ywd.192.1459378787860; Wed, 30 Mar 2016 15:59:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Wed, 30 Mar 2016 15:59:08 -0700 (PDT)
In-Reply-To: <CABkgnnWVvpiUJMvUfMehdPC3T5ovF=ooOzP0=-TwK=L1v5SpOQ@mail.gmail.com>
References: <CABkgnnWVvpiUJMvUfMehdPC3T5ovF=ooOzP0=-TwK=L1v5SpOQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 30 Mar 2016 15:59:08 -0700
Message-ID: <CABcZeBOcrO_4j46Jvy-9AbMUS=UhX+2Yk_UC2kdDi3QyU7ZDPg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114caa9e3e72ee052f4c1a0a"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XQmDtXSkUvvV5aXsNBSxaydDfDg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0RTT and HelloRetryRequest (Re: Narrowing the replay window)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Mar 2016 22:59:50 -0000

On Wed, Mar 30, 2016 at 3:57 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 31 Mar 2016 5:56 AM, "Ilari Liusvaara" <ilariliusvaara@welho.com>
> wrote:
> > Then on topic of 0-RTT, how does 0-RTT key hashes behave if
> > handshake is restarted (main handshake hash continues, but
> > 0-RTT hash context currently needs to be separate from the
> > main context)?
>
> Good question. I don't recall that being discussed. I see three options :
>
> 1. Continue the hash, just like in 1-RTT
>
> 2. Treat HelloRetryRequest as a denial of the entire first flight.
>
> 3. Signal the choice.
>
> Option 2 suits best if we consider HelloRetryRequest to be a DoS feature
> exclusively or at least primarily. But we have other reasons for it and I
> don't think that DoS mitigation is a big factor for TCP.
>

I believe Option #2 is simplest.

-Ekr

I think that option 1 is easy enough, since both sides have to extend the
> hash in any case. 3 is just complexity.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>