Re: [TLS] Security review of TLS1.3 0-RTT

Nico Williams <nico@cryptonector.com> Tue, 02 May 2017 19:34 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C4C1129B81 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 12:34:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.901
X-Spam-Level:
X-Spam-Status: No, score=-2.901 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hLnTgOZ7_W09 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 12:34:31 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56777129B7E for <tls@ietf.org>; Tue, 2 May 2017 12:31:49 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTP id 0DB58C0028A6; Tue, 2 May 2017 12:31:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=yYhpPECGwiiC8I CQH/zsaxXKuZU=; b=HfFTtY0/ylvATdqV+G95A8cXtvJhEVi/+NYvkW0G1q3z1Z HEfOxfMCfUn5Zm3yIioG66PqOQnEBBnmdjKSl2K73f8SKrcXAgWfG6finJbz26pW z1zbCrrpvkgDrQ6mGwUCSddz+cBne5pNbKWwQDjtjk5q2XBIsvtethYyYwXWA=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTPSA id A3765C0028A3; Tue, 2 May 2017 12:31:48 -0700 (PDT)
Date: Tue, 02 May 2017 14:31:46 -0500
From: Nico Williams <nico@cryptonector.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Colm MacCárthaigh <colm@allcosts.net>, TLS WG <tls@ietf.org>
Message-ID: <20170502193145.GI10188@localhost>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <20170502173905.GC10188@localhost> <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com> <20170502180049.GE10188@localhost> <CAAF6GDecd=x-Ob_eO1vSWr6cb6jAeyHBx7zf6cpX=GfxBosfLQ@mail.gmail.com> <20170502182529.GG10188@localhost> <466fad64-5acd-d888-1574-10f95b2ab7bc@akamai.com> <20170502192003.GH10188@localhost> <e313032d-2ac8-cc4e-0aa7-de869007e397@akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <e313032d-2ac8-cc4e-0aa7-de869007e397@akamai.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_bnGo-rMk5jpMd7rjxlICLKb0TU>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 19:34:33 -0000

On Tue, May 02, 2017 at 02:28:37PM -0500, Benjamin Kaduk wrote:
> On 05/02/2017 02:20 PM, Nico Williams wrote:
> > On Tue, May 02, 2017 at 02:17:17PM -0500, Benjamin Kaduk wrote:
> >> [ stuff about 1.2 elided ]
> > OK, sure, but why not avoid the problem in the first place in 1.3 by
> > sending an encrypted timestamp authenticator (sound familiar?).
> 
> If you mean an actual timestamp, see my previous reply about clock accuracy.

Kerberos deas with that.

> If you mean an encrypted relative time, well, that's what it is.  The
> encryption is incredibly ad hoc, and requires that the key only be used
> once, but the whole thing started by thinking of it as a super-janky
> encryption scheme.  See
> https://www.ietf.org/mail-archive/web/tls/current/msg20373.html and nearby.

Yeah, it's an XOR with a one-time pad that... gets reused if you reuse
the ticket.  OF COURSE that fails.  Everyone knows not to reuse one-time
pads.

So, in 1.3, at least with 0-rtt, can we replaced this with a proper
encryption?

Nico
--