Re: [TLS] Limiting replay time frame of 0-RTT data

Eric Rescorla <ekr@rtfm.com> Tue, 15 March 2016 03:00 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E1CF12D855 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 20:00:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MUioNNix5C-G for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 20:00:30 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFCF912D848 for <tls@ietf.org>; Mon, 14 Mar 2016 20:00:30 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id g3so5199305ywa.3 for <tls@ietf.org>; Mon, 14 Mar 2016 20:00:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=nnHYQlOYHnexlxHlp21KmbjQxyArf6M1bpH48pwiS58=; b=E6vxUrWqsNbQu4ZQu5mSXI+G36T2+oBLUyDlm96adOqAwVk39Odg3Q4kmhM4ZnMcSJ tGPHxICri0rKLkCEcTDZkOls4UXlRi2EINKUc8U8Bfe1lR521JmoDAsEVn8C5kBV6jQk HiCTEFL1xRlf2I55f/twgBvZR94Ysp2pw+7eQj4sO8BPxVXScbfj1uK9vi+jpgDFsZyh J2J8Rn2Hfy/I0Ybg9b27xlIz9PXWAmhRW6xGuvxjIkcKlVpgUvsktrPgPHJKxLqmy1wA 6Gb4GhfZdcRRKWvy80hO/SKUy8xcIJ0MCyVMQxcd4iHUYF1nIJfcHunSzOXkz1Bl/1dO SvrA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=nnHYQlOYHnexlxHlp21KmbjQxyArf6M1bpH48pwiS58=; b=VqT+J/TeDJ1JHPJLX5Dl5HlQUSHe80mEx3q0MDXPQWEyv3u4YpZqICBtfdhnbj0H9f DT+r/GGjX9GL5dcw+ZcKOqK4Xc7SMo4koSIPFLbnu1RYizADJINzOoyONW2AdzuM/Waz 7/S8HAzuxf+ls0HZOuGdqNU8EtIeucbxWZHno2zJj4VpdQonN69Fmxd6QEHvgAh7xbLf XdmJw+0DUgM8UPC4TccuYfqRcGBiamrOT/tdN4KA3JTIXUJeO8dUDzUlO4NtLazPbD3Y 9HHTAkKFNHk61SsHNOmBxxjcYCRlY7GsL5FN5Sj28xvwfkbUs2zaeZL1X3UwI1oBGU6Y HXnA==
X-Gm-Message-State: AD7BkJLsOIoxunR6VfoYMzB7UGvmQhP3bG4PRYfQC9PWv4DW3xmi9l6Op1aaqULEr0GCGdxuf2MAbLRAoiqZpg==
X-Received: by 10.37.230.202 with SMTP id d193mr14781096ybh.74.1458010829917; Mon, 14 Mar 2016 20:00:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Mon, 14 Mar 2016 19:59:50 -0700 (PDT)
In-Reply-To: <CABkgnnVuiaiRXdfniBNyU=UsfasggMBQ3w4sVO-hFnPuL6NtuQ@mail.gmail.com>
References: <8A79BFEDF6986C46996566F91BB63C860D64EA3F@PRN-MBX02-1.TheFacebook.com> <CABcZeBPxMZEuG4KehxyhNafeQ4-HO9O-9ORn+BiQP0n3LJA_xw@mail.gmail.com> <911B10A5-12F5-4094-A832-3FA06834862B@gmail.com> <CAH8yC8nwyTf7N1y=NqmkVoY1tW6Kh4weFFLEFn6w3vLwoEMRSA@mail.gmail.com> <CAJ_4DfR1dhX7KHB2MQF9YKxrnKGmY9YvhqOyr=6+FbsTJFFqFA@mail.gmail.com> <CAAF6GDe_Hk8DPm3_vVnmgM56NkoN8SDSA4+c_VdmQwNxfxbwtQ@mail.gmail.com> <CAJ_4DfQ5FD0ajn0sKudCQTQZZeUdVnjxu54Sypw-o62p==7VGw@mail.gmail.com> <CABcZeBOxQwFaTUkjDi4cewNKr1O2Qw4ZFLUX5V5NFZ19DCaJGw@mail.gmail.com> <CAH9QtQHXQr=rYKdwwAHqn9g6fC=bqKoe9kZgSfD+j+5VBxQt6A@mail.gmail.com> <CABkgnnVuiaiRXdfniBNyU=UsfasggMBQ3w4sVO-hFnPuL6NtuQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 14 Mar 2016 19:59:50 -0700
Message-ID: <CABcZeBPFC53dGPy=CNAFAp9a9PsCo9wpdM=ps7ZP1CKb1-S2SQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c0afb0e98f307052e0d9950"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/b7cS_i_idBpDBIc8Yqy3xQ0l8KA>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Limiting replay time frame of 0-RTT data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Mar 2016 03:00:32 -0000

On Mon, Mar 14, 2016 at 7:25 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 15 March 2016 at 13:22, Bill Cox <waywardgeek@google.com> wrote:
> > In TLS 1.3, tickets are sent after the full handshake completes, after
> > encryption is enabled for the connection.  Now, if an attacker has the
> > ticket encryption key, it is not possible to decrypt old connections.  Is
> > that right?  It looks to me like tickets have real PFS in TLS 1.3.
>
>
> It's the properties of the session that matter here, not the tickets.
>
> The tickets are sent in the clear in the resumed handshake.
>

Right. As far as I can tell, that's required. TLS 1.3 PFS *is* much better
with
respect to tickets because the ticket established in connection N cannot
be used to decrypt that connection. In addition, because you can do
PSK-ECDHE,
you can confine the PFS risk to the 0-RTT data.

-Ekr