Re: [TLS] analysis of wider impact of TLS1.3 replayabe data

Bill Cox <waywardgeek@google.com> Sun, 13 March 2016 19:04 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DCAD12D71D for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 12:04:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bLUFB_SEATLQ for <tls@ietfa.amsl.com>; Sun, 13 Mar 2016 12:04:44 -0700 (PDT)
Received: from mail-io0-x232.google.com (mail-io0-x232.google.com [IPv6:2607:f8b0:4001:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A564C12D55D for <tls@ietf.org>; Sun, 13 Mar 2016 12:04:44 -0700 (PDT)
Received: by mail-io0-x232.google.com with SMTP id z76so200184633iof.3 for <tls@ietf.org>; Sun, 13 Mar 2016 12:04:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=w8JdQo5kKmb+2RUe/AxkAzdS/Sr2FpUAFb5fT6UhDtI=; b=GTBG3LZoRmUzbV60Q2inoFo+hfeaxXew3rSGBawfgz9Ra28DaUSHhvtWTOJ56Aeffp ajsR2lF0oMOm2/QVfV+WZyEKYsHlZr/fUf+tA2OFCnksDh/YJw07/npWioqIEEr+HVOW FdmdicFLEqkQl1NU7aFD3o6ox6cs+qOZzJUBFS2mOUXY6qgOUn07RNCDyfhaehUdvC+F XNo0Hsa0QuSdBSw3otT9fx2SE28iFWw/IPoMBacuAhGQ0++hDVxnRKNhTdk35+sDEAxl AyOfH1vAAqto2a8sLai9IILf8lz6lbSoF5nFMVw8JZG+hbKddSYFBfNcme7cgIetZuGZ QgUQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=w8JdQo5kKmb+2RUe/AxkAzdS/Sr2FpUAFb5fT6UhDtI=; b=IiF3PizXnfMiDKHb5vxhgXOWYozyWSTiHInmeiUMFWHvNXRXTf/Ao/ldU9csDytz5W H97ZCkgIGJSA6gP6pEBMPkHPPDFiPBZDIOGENjjZlP0ny9pVEmeEHwYuNu93U5lOSzcc 0s8EgXKniUO9UVdteaG32WfcvyzDbU9rIGU4twyP9WQ0JhnCkr1T5Bsk1gTk3i0Vgt8K 7r1DtidukgnlzhOXdoecIfu5772vqqCvHfZwKcLkhK0K7yXPjlMgXIZUhMV24eqtYC5/ FpM5sCm19q5VfS3oV15/kICz+/bTysURXSfeuqc2dCzGvHwSN3idHCFwCQMUiwj6SMbg oQKQ==
X-Gm-Message-State: AD7BkJIYqu0BKSfAzBRSHDFgcUQSsbdTVoRjsD1NlVtpscdj6YgaHGgim9pwF6nJZb/RyEUEpP3XmdOsuD2HVFVj
MIME-Version: 1.0
X-Received: by 10.107.138.35 with SMTP id m35mr21864417iod.127.1457895883893; Sun, 13 Mar 2016 12:04:43 -0700 (PDT)
Received: by 10.107.183.141 with HTTP; Sun, 13 Mar 2016 12:04:43 -0700 (PDT)
In-Reply-To: <20160313182336.GA13172@LK-Perkele-V2.elisa-laajakaista.fi>
References: <56E54B85.4050204@cs.tcd.ie> <20160313182336.GA13172@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Sun, 13 Mar 2016 12:04:43 -0700
Message-ID: <CAH9QtQEWt0+Wm12_yqJsQ-MHQcRr-hPK+ea1nPP+8+0maUhfxA@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a113f2da847cfbd052df2d64e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XuAoiijb1b1pTlOwKls7jp1m4YE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] analysis of wider impact of TLS1.3 replayabe data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Mar 2016 19:04:46 -0000

On Sun, Mar 13, 2016 at 11:23 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> TLS 1.3 1-RTT is just boring, unless you are trying to do something
> at least a bit screwy, like mix pure-PSK and client-auth.
>
> No such luck with 0-RTT. There is all sorts of cryptographic screwyness
> in there too (through getting rid of DH-0RTT should eliminate that).
>

This is just my personal opinion:

I second your opinion that as Ekr suggested, TLS 1.3 should drop DH-0RTT.
Only 0-RTT resume should be supported.  That way, we start off with the
same security as 1-RTT, simplifying analysis and reducing vulnerabilities.

IMO, 0-RTT is the most important new feature in TLS 1.3, though the current
spec giving us two different ways to shoot ourselves in the foot with 0-RTT
seems redundant.  While this is in no way related to my job within Google,
I do not see how a company like Google could justify switching from QUIC
crypto to TLS 1.3 without a 0-RTT capability.  Note that the job I actually
do at Google, working on Token Binding, is significantly threatened by
0-RTT (just like client-certs), so I have plenty of reason to be against
0-RTT.  I just feel the world needs 0-RTT.  Speed really _is_ that
important.

Finally, I feel that while the TLS 1.3 spec does a good job of trying to
scare away people from 0-RTT, it would be better if we also explained what
is required to use 0-RTT in a secure mode.  Perhaps this does not belong in
the spec, but at least a link to read about it should be, IMO.  It _can_ be
done, if the client and server are willing to pay the high cost required.

Bill