Re: [TLS] Closing on 0-RTT

Eric Rescorla <ekr@rtfm.com> Thu, 29 June 2017 20:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A8B2129AD5 for <tls@ietfa.amsl.com>; Thu, 29 Jun 2017 13:52:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 11L0CRF7Ze7a for <tls@ietfa.amsl.com>; Thu, 29 Jun 2017 13:52:00 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C3E412EAC4 for <tls@ietf.org>; Thu, 29 Jun 2017 13:52:00 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id j11so41930155ywa.2 for <tls@ietf.org>; Thu, 29 Jun 2017 13:52:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=uaI6FTB+kG/hPpmFj6srg8MTQRZHG+c8e2dkKZGF+vk=; b=PDfiAnoMQ2GaOXlhmdP/FbkOgWknsee/Oxh8xtNAX86BoR3NU1VX5vJNPNLO0ZpvZ+ Lx1turw+v201l9HdT4UuKG8eVkD1Qf4to9QayheOwsrRfFDhDfN9TixXTFpUnP/maP5K /XsuH25b+AObB0yevScZs/zE6hUzyP3nh7qOyPF5/gsSMIu7bt/uIOhkfvndyLR9a/tC qvF2GTg1s2mNBh8icozGIM4Zi2xkX3kvpDPK1NPLidW500KT/wZSxxxbyLXi60IRskF2 sObSGB+g5Qa3URxBxDCZthO6mC0D7zskgIza2bNWwU3TasgGlvPLwwsXDvJinZEJdUEk VByQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=uaI6FTB+kG/hPpmFj6srg8MTQRZHG+c8e2dkKZGF+vk=; b=nSCsCNcltPHgsKhEkGzwIFdfbiRrWvWQX6nt1DlBiVnNNe81UritjiTFk/VuYtCx0E nJNuEZ5IJWdG3ucKXQR6HoIrnW7h4/8B3Z9PvrsSKlfUl+glxVzeO+cfj6BIWkFA0NiD iDs2fCynzPVRowMYcTTDYxNyLb1L/M+Wc7r5Ol7ZT+ipZ/wfO3f4YJ3JH5KJMwcfHsq8 Ojxb9gYpP0kJ5KAP7Qx1BIfmejnx5krvV8wgg0OmyuWPvFBHVrQFwhdpxRiU85RjHiW0 U2EdAYRbdCDvBGZK6ZJqTzrR+Obp1HYzOzg3iZqZ9V5t071L5fETC9Y1x+P8+4Ph/U+e xL0Q==
X-Gm-Message-State: AKS2vOy++V7N8Um9Qb9++dRFDrSziWxXeXJ2L9sEwKwthLmgb63FFAW6 9S1kfP20bqWeMmfap2sZX5aFPTLntu73
X-Received: by 10.13.252.194 with SMTP id m185mr13338304ywf.85.1498769519943; Thu, 29 Jun 2017 13:51:59 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Thu, 29 Jun 2017 13:51:19 -0700 (PDT)
In-Reply-To: <20170627184907.oollf5evznyek5tg@LK-Perkele-VII>
References: <20170613205113.GA13223@LK-Perkele-V2.elisa-laajakaista.fi> <CAH9QtQFez=tUVJOd7ztBaWFtVs5dAAojg8JrixGqjwqN5go+8A@mail.gmail.com> <20170614174531.GA17930@LK-Perkele-V2.elisa-laajakaista.fi> <CAOgPGoAmo1p9BwfxyeA=iWbOpVtbxJsVpdN0TzVuV=bVyFiWEA@mail.gmail.com> <CABcZeBPw94Pn9J2LDLBSijs+aZhhOsTiGKHj0wgBq0Ev8kf=xA@mail.gmail.com> <20170624052727.26n4spscu77nlnlw@LK-Perkele-VII> <CABcZeBNSVu3BA=Zv8qH2QOzbu1xDcq_+3E6yBL==fg1uQ3K5vw@mail.gmail.com> <20170626064320.aguxkeikwdfhpnk5@LK-Perkele-VII> <CAAF6GDeGZVft6ZHtTHYKOdzBeU_LJ8JN2qsT4uG1f0GHc09m6Q@mail.gmail.com> <CABcZeBPsAv8t14rEfdW1QRbSZenBTHixR-tSo+4hbyV3VMbkEw@mail.gmail.com> <20170627184907.oollf5evznyek5tg@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 29 Jun 2017 13:51:19 -0700
Message-ID: <CABcZeBNDyH7cwNv7q5LPYFAq2XJLjN-Cn7i0iEoMkmhbq=W-4Q@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Colm MacCárthaigh <colm@allcosts.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c08d810d63b1005531f78a8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aCHLPyT-9X9B7TrQ5A9z9QZQ0GM>
Subject: Re: [TLS] Closing on 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Jun 2017 20:52:07 -0000

On Tue, Jun 27, 2017 at 11:49 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Mon, Jun 26, 2017 at 11:16:02AM -0700, Eric Rescorla wrote:
> > OK, I'll move this out of the "if you can do a lot of replays" section
> >
>
> Another thing:
>
> The PR briefly mentions to be careful with 0-RTT exporters, but nothing
> concrete-looking.
>
>
> If 0-RTT data is replayed and the replay accepted, all replays share the
> same 0-RTT exporter values.  This causes two kinds of problems:
>
> 1) If 0-RTT exporters are used for authentication, then an attacker
> in possession of resumption secret and DHE key (if any) can replay the
> generated tokens to another connection with replayed 0-RTT, even
> without the better-protected authentication key.
>

I think this mostly belongs with the token binding spec, but I added a
little
bit here.


2) If 0-RTT exporters are used for key material for to-client
> direction, then the replays will have the same keying material, which
> is highly dangerous with many encryption algorithms.
>

Right. One should not do this. I added text.

-Ekr


>
>
> -Ilari
>