Re: [TLS] Call for consensus: Removing DHE-based 0-RTT

Wan-Teh Chang <wtc@google.com> Thu, 31 March 2016 01:42 UTC

Return-Path: <wtc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F77612D1AC for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 18:42:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cH5mFbEb_tJ6 for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 18:41:59 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E38F12D0CF for <tls@ietf.org>; Wed, 30 Mar 2016 18:41:59 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id g127so80523135ywf.2 for <tls@ietf.org>; Wed, 30 Mar 2016 18:41:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=rh/nP7zxm+8kIwEVnaMRbZ/dCxbYJI5QDrF8PFxRtr0=; b=PWvLkPzyiWzOO1ewCobko93DtsDUuwf3Jyf2DAb/VO93Q1BbYmPrOOUOrfvz6aTJvE 9uqHswbZLJIucY4pHzKv5DYrcQYR32eXMIyatLzaRqptixMlCQI6TebRfLb9bu+Do9FE FFCjCWRP+H6MA2Qc9wvRLb8g51Rf0J6+PVOFdfKrYxcu5ywXgjiMF6qvseHX7d9U4l6u PLJF+/z6sFVYa8p/B61CTsXcbUNVsmiMZHcq2tZXBDiIA5n4SsAU+fn7MoWu/Ky2luPn SdVRHBm1Lz9DGl/fZbdB7NiIKs7g0sbWj7NG6O1c5ogGY/H+moUO/kCbLLFqyCwCq2/V r2iw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=rh/nP7zxm+8kIwEVnaMRbZ/dCxbYJI5QDrF8PFxRtr0=; b=ODWmpNJc+AjIUi8lqfPRhS/3HPcFoArkMVNE5f+qArGyAM0exRsqQjhZR7+L8kFuwv wEDwNdJfbUV3SVE0h67sx68SHFfvMzDXQtH9Em3V+uRKxKdNki+7OvqlOl6vtKfuoMDE pPO+exBHL84f4pJTwhhNmRmIEJgW3FWj4Lxqkiu9pZ8Bnw6ynYSJLm3ZiQ94yjt4r8Qd dkt/uwCwFwsEYuRLVRQ1x+83YI+GuLn93AbSwwvmXifm/8+dJZNfsTvDZyHj0AUjqSYv odG5A779wWvvG/iKTRwI5WvOSaBG4T/wy/RWE9ipLxZE+pcmc1pf155CerycRUCeuenR lsdw==
X-Gm-Message-State: AD7BkJLolsn89B1phNxlaNGcztWpKpJsyB18a9uPI7NS0lNJUlVes2fKLPu64eZA3VVU7HiCDzfAZ/hGRu6Bfb1D
MIME-Version: 1.0
X-Received: by 10.37.88.134 with SMTP id m128mr6105673ybb.43.1459388518234; Wed, 30 Mar 2016 18:41:58 -0700 (PDT)
Received: by 10.37.113.67 with HTTP; Wed, 30 Mar 2016 18:41:58 -0700 (PDT)
In-Reply-To: <CABcZeBNJQbSBUA2LSGJDToM9boRyVy_n+=QrngF1nnTe9Fzh1g@mail.gmail.com>
References: <063B3B0B-B141-459C-890F-9E001655936F@sn3rd.com> <CALTJjxHDwTgVoCbHpLdAJft1U0h0i0Lt4BknSOJUn6O5yoVj-Q@mail.gmail.com> <CABcZeBNJQbSBUA2LSGJDToM9boRyVy_n+=QrngF1nnTe9Fzh1g@mail.gmail.com>
Date: Wed, 30 Mar 2016 18:41:58 -0700
Message-ID: <CALTJjxFftq6_eM2PERS=eC=j20EmG1_hBVLq994vtTq+SWjsSw@mail.gmail.com>
From: Wan-Teh Chang <wtc@google.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/YqCiTfE7oJKy_7akK1apI-RpwFU>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus: Removing DHE-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 01:42:01 -0000

Hi Eric,

Thank you for the reply.

On Tue, Mar 29, 2016 at 10:57 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>
> On Tue, Mar 29, 2016 at 10:14 AM, Wan-Teh Chang <wtc@google.com> wrote:
>>
>> [...] I am curious to know how we concluded that 0-RTT PSK is simpler to
>> implement. Did anyone implement both 0-RTT modes and can compare the
>> difficulties?
>
> We have a prototype 0-RTT PSK implementation and have looked at but not yet
> implemented 0-RTT DHE in NSS. Based on that, my sense is that the cost of
> doing any 0-RTT is the bulk of the additional effort, but that if you have
> PSK already, which you probably want for ordinary resumption, then the
> incremental cost of 0-RTT with PSK is less than with DHE.

By analyzing Sections 7.1 and 7.3 of draft-ietf-tls-tls13-12. I think
I understand what you meant.

For convenience I reproduce the table at the top of page 74:

   +-----------------+------------------------+------------------------+
   | Key Exchange    |     Static Secret (SS) |  Ephemeral Secret (ES) |
   +-----------------+------------------------+------------------------+
   | (EC)DHE (full   |    Client ephemeral w/ |    Client ephemeral w/ |
   | handshake)      |       server ephemeral |       server ephemeral |
   |                 |                        |                        |
   | (EC)DHE (w/     |    Client ephemeral w/ |    Client ephemeral w/ |
   | 0-RTT)          |          server static |       server ephemeral |
   |                 |                        |                        |
   | PSK             |         Pre-Shared Key |         Pre-shared key |
   |                 |                        |                        |
   | PSK + (EC)DHE   |         Pre-Shared Key |    Client ephemeral w/ |
   |                 |                        |       server ephemeral |
   +-----------------+------------------------+------------------------+

In a PSK session resumption handshake, we always use the same (third)
row, with or without 0-RTT.

On the other hand, in a full handshake, without 0-RTT we use the first
row, and with 0-RTT we use the second row.

Is this what you meant?

But if you already implemented the first row, which is a must, the
incremental effort to implement the second row seems small -- you just
need to use server static instead of server ephemeral for SS.

Wan-Teh Chang