Re: [TLS] KeyUpdate and unbounded write obligations

Adam Langley <agl@imperialviolet.org> Mon, 29 August 2016 18:11 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 678E612B04E for <tls@ietfa.amsl.com>; Mon, 29 Aug 2016 11:11:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SYPQgc24vcei for <tls@ietfa.amsl.com>; Mon, 29 Aug 2016 11:11:15 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDD1712B00B for <tls@ietf.org>; Mon, 29 Aug 2016 11:11:14 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id l2so146441013qkf.3 for <tls@ietf.org>; Mon, 29 Aug 2016 11:11:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=keC+eim757xcTlamGIc2BvpwzXPhhBnxdlFTBmME/zg=; b=i82PxU0CeGsQpqkWPq+8k57ekmbs5fVTt93brXmyRkfQpjDhHZTyQNuy3h8WATCZwb 53ysc+uwsvW0aLTrM263TiM6OC8BuO9Xv0jZeEDx2Sdn411i1Y/ofrVxYRyCOOieutJH v1PuQbEEVgDxkInGUYKUWPh9ZQUEskPmE9ApoPMsnOktd2YV9JQ/Ic8z+NBTNwPaloeK ge4tZbJyCPfGlnF7NiUg39sUsnHWwvla43tW4Q3uYfWwx0mxdyCqH1dKBsuK7tZyaXbi YxcHGD4dex0eXeGVxoPnpSuA9gD63eCEpwQD5pLUw8xx6qmGIsKgsh/jdQ2vi7zLFfdd 9ilQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=keC+eim757xcTlamGIc2BvpwzXPhhBnxdlFTBmME/zg=; b=k+G5BXLGnYbFq45FCdLTResO8lofuMV52qynPlSaMe/Pz5OsmKmk/p4WNJVoAOdZYt EDP3/2mGkMi5NY5AN43U+t8G3mYnMpaQ+yEjRLdRIVzZVCWxn66hN/kEeCIVo/e8toRK irqyME1FDHKTpj4oyU0r6JFcDi+CdfzYrtWp/HFVOpt05KLNvzNpRTURBw06LVjFuoet St6B+51lNBJhhsuXv+J7iZjDBIgaU8v7aeiLkd3vJ66/d1RFm+Hx+sBOEeTyHW/tPHfi gw7folpADJ1ta6/HsKvOBt460SBfNWK6C9w3J3mVdTeUPDndqU+mMtuvWY9auzo2/ToL eSKQ==
X-Gm-Message-State: AE9vXwO+fY7l7osiCM8Va7w+Mz4SVsAwucwTDgOVKsvgP2Hy5BlPCdo9KdEvd44pEYSmOXDtfZ21OM4EGpDc5w==
X-Received: by 10.55.160.70 with SMTP id j67mr16738837qke.274.1472494273995; Mon, 29 Aug 2016 11:11:13 -0700 (PDT)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.200.36.199 with HTTP; Mon, 29 Aug 2016 11:11:12 -0700 (PDT)
In-Reply-To: <CABcZeBM=3RPpmGygMmrTU8DMNHQo=k0VTweKjCrY53GR3X4p1A@mail.gmail.com>
References: <CAMfhd9UQ3jHLcUObBORi0Z_QQi2n4-fL9_KCwLvcDKTkJN1z5A@mail.gmail.com> <CAMzhQmMaBp0sPca9xb9jVrC=mjtZ8Rq3FnH8R8x6jcOxBO=9nA@mail.gmail.com> <CAMfhd9XxLq-S6c5K-JE50Wgm24JHihN++OawnVgQueMM8BuGuA@mail.gmail.com> <7e9c315a-f0e6-f547-e5e9-a3f48f8d12ff@cs.tcd.ie> <CAMzhQmN8=pw4LGHtZHyRQcVsx4DGwE89GNpHPUSENfbxcTHwRA@mail.gmail.com> <974CF78E8475CD4CA398B1FCA21C8E99565C26C5@PRN-MBX01-4.TheFacebook.com> <CAMzhQmM+msOti4rChS=dwRpo5YGh4VMpnqQvy4x=GG=rKA7kew@mail.gmail.com> <20160825042343.w6bg6kg75tujhexg@LK-Perkele-V2.elisa-laajakaista.fi> <CAMzhQmPFwE7H5gN-Ua1unGyFCpxh8aZuX4-2u55R0hmLD52FKQ@mail.gmail.com> <CABcZeBNjRvvKWctCy0oNYDpqgFoTck2Ai8iYuVeYQg1d5Jyk-g@mail.gmail.com> <20160828184105.yvrnbispbnpomk4s@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBM=3RPpmGygMmrTU8DMNHQo=k0VTweKjCrY53GR3X4p1A@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
Date: Mon, 29 Aug 2016 11:11:12 -0700
X-Google-Sender-Auth: wVhCy8TB3qOHIsfEaa_fpQlm3iQ
Message-ID: <CAMfhd9VubMsboM_fr+vn3-9JHBRwfQTRYM+VqHBvYo8kj5HUVw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/a8xZViOSJW6B5nx_m92GcLEXaGo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] KeyUpdate and unbounded write obligations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Aug 2016 18:11:16 -0000

On Sun, Aug 28, 2016 at 11:50 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> Yes, I agree separate ladders would fix this. I don't necessarily object to
> this
> change, but I'm not sure it's that big a deal either, because you really
> only get
> into this case when there's a big asymmetry in sending rate, so much that
> one side wants to send multiple updates before the other side has sent
> any data at all.

I think that cases where there's a big asymmetry in sending rates are
in the majority.

> Note: it's also possible to avoid the rollback problem with the existing
> single-ladder system: when you send a key update you compute:
>
> traffic_secret_N+1
> read_key_N+1
> write_key_N+1
>
> You then discard traffic_secret N, write_key_N, but key read_key_N, so if
> you
> are M updates ahead of the other side, you have M read keys outstanding,
> but these cannot be used to produce the write keys. However, this probably
> isn't simpler than just running two ladders if we think this is important.

That works but I agree that splitting the ladders is nicer and I think
that we should do that.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org