Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Thu, 04 May 2017 18:03 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13A7F12944E for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:03:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tVx4zJC15A92 for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:03:32 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E48E1293FF for <tls@ietf.org>; Thu, 4 May 2017 11:03:14 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id l18so10567175ywh.3 for <tls@ietf.org>; Thu, 04 May 2017 11:03:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=W4Dg0Ok1PYkoNQR6zErEBrajX08svtMcIenOHNO9SRw=; b=JfPBgh6qQG4C76IjDCZx6P9N2BYsQm/OULUksIikqCk+XyN1pMhJw/0UXo39MQ8HnU DrmV3H5YQz/IBBHR1OJ8gPgIgLeKAc32KF6HpXNp/v9KzTtLx60VzU5qUGomeA3G0xaP wj/5pmkWoupeq9+CI3WY32r4p4T8aJ6f6zOjmAnbwG+Arz1rjp22KMNveaTBK4t49u8T rf4qNhCv7kyjSP9TV8LLIlIzDOvggUsL2DiNzWZQK6Mu2aLB0ndwvFSB/imTQCskgdqi BUq9aAfYxlCvt0bEH+cEHitjn/LE7IWea+5LXdDX/kA4Qas7L/YaCRCkt1CF0tE+GxZz 1yog==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=W4Dg0Ok1PYkoNQR6zErEBrajX08svtMcIenOHNO9SRw=; b=YZS7XqYXI0L9PIy9Vm/iH52kv7ys220/2VGEPhK0QSUsZIVXraVI4M8PRe51Lvj/xJ 5w1BbVc/WGQILQcVObL0rCsBu01RiH7Tx+NWslYRsmcDri6oxHv3ciwIfXjSPO0e4Owc okTx+fOhQvvn9vSDVRweUhci8z7+JQYXnmC4x3vL19YmJbGjBSbudnPdzHEdRB4XHpiO DSwf5zfxuulQ/CkJCLpZtU1WbW6dyqXFm/6jVqI6DIo3133NHeMINH9bxtDuBA88fNrS P+IBPnKBrIszBWEnxET+VK7LhsQprS8Cz9AJ/ELyRQrZqI848h+uSdH3EdByz6FQUkN5 fOSQ==
X-Gm-Message-State: AN3rC/5oANAxMQz9bpxUsczqsmREF0HCOI2iV2LeZ4KEj0sL+kslUs/4 593NVzovFqcAc7U4r7rKf0WBYtGaew==
X-Received: by 10.13.238.65 with SMTP id x62mr34378346ywe.122.1493920993863; Thu, 04 May 2017 11:03:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Thu, 4 May 2017 11:03:12 -0700 (PDT)
In-Reply-To: <DM2PR21MB0091595CE3B5D3B8EE7D3EFC8CEA0@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <20170504093429.GA31781@LK-Perkele-V2.elisa-laajakaista.fi> <DM2PR21MB0091595CE3B5D3B8EE7D3EFC8CEA0@DM2PR21MB0091.namprd21.prod.outlook.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Thu, 04 May 2017 11:03:12 -0700
Message-ID: <CAAF6GDcEVvyRpHg4HsOo+mGysSjo1rePSByEkR6=8Bbfe2dK9g@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c034d8c297c44054eb696fb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZHSmG8W1olal1DRqAetleCvITf4>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 18:03:34 -0000

On Thu, May 4, 2017 at 10:07 AM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> IMHO what we have is a facility in TLS 1.3 that:
> 1. Requires extraordinary effort on the server side to mitigate replay
> (for all but the smallest deployments);
> 2. Offers no way for the client to determine whether the server is
> mitigating replay (before replay becomes possible);
>

I'm less worried about these problems. There's a nice property that the
operators of large deployments tend to also be technically sophisticated. I
don't think we'll have a problem implementing a single use cache, strike
register, we have similar systems for other services, at higher volumes.
It's a cost of being big, and that's ok.

It will be possible to tell whether a service permits replays; by trying
them. If the service permits them, that's a pretty clear CVE, and the usual
incentives work as well as they usually do.


> 3. Is trivial to enable on the client and improves connection latency;
> 4. Eliminates a nonce that other protocols (used to) rely on.
>
> While it is true that there are cases where this facility is beneficial,
> there is no doubt that it will be widely misused, in both applications and
> protocols.
>

This doesn't need to be an anchor around the neck of the whole feature.
0-RTT is still an awesome speed benefit - if servers prevent replays, I
think we have a very good balance.

-- 
Colm