Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Sun, 04 June 2017 19:36 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC71D1293E3 for <tls@ietfa.amsl.com>; Sun, 4 Jun 2017 12:36:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sBEqSJNte5Lf for <tls@ietfa.amsl.com>; Sun, 4 Jun 2017 12:36:26 -0700 (PDT)
Received: from mail-yb0-x229.google.com (mail-yb0-x229.google.com [IPv6:2607:f8b0:4002:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CB67128BB6 for <tls@ietf.org>; Sun, 4 Jun 2017 12:36:26 -0700 (PDT)
Received: by mail-yb0-x229.google.com with SMTP id o9so11979443yba.3 for <tls@ietf.org>; Sun, 04 Jun 2017 12:36:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=BOuD+JzVcQiXa9kZixyaPT6KoFnNgJU4coceprHAFPw=; b=e4OTYTSZXekkkN8dIziJMB/7i8fMKVfbVJtWCFoUz73Y8/rrqJhT0jDTo+gw1DglEI F1OB82rlPZmv1tvcOdwA+vyriaHir23Z0rTt7GGD9DlPBdlyMZshEaQf5T6HuDu4R3sM FI30CXQmA/Ze42Wr1HeBYiNRW3j6bswy/utYLtQiOwPmeIKYzJb8eg0yYT0bK3LJWFAe xJbtRuGgwFrWRcSBJSaaJ+XVjcSHcVIz9M0rnR2QsbbvpaXhuMb87e68QQ6CGYozFpJX lXEJI0puAxS95n2vizDUDkk+i563B6lMcczY4amHvQgquUY6nmrfRpeYDIMyGsLgw/Iq EYMA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=BOuD+JzVcQiXa9kZixyaPT6KoFnNgJU4coceprHAFPw=; b=bP4wcVXNnQLKag4Cc00AXVcrMpnf0XFRS9TJ4bOhXG9XBFLlnn0yX7dPq64ItfoGe8 njUpXM1CdlX11IbfrDRwbcX/FmUOBOJJJoaFb+4MoyWNjmBrgJCBIIKD4TwLZRboNQs+ nF8OZh3hXyeJh0sAMBWJ0Yv0VEjUfKJjO9F5Em+7MuBdbKZl4MjOHRom7ZCZGukx/orx ycbVvin7PyRGI/4IcP0BbqF6XHqjmQA0Nr+8KOGdIJ0CXC/90lyrebx7hl5VR1vgd2gH 0z0dm6jir0sbaSPI/ATzUWotuRj7FzzGsvTAWFHzFJ5HRc2tMzlKAARHW64AhF6cK0Yn MwjA==
X-Gm-Message-State: AODbwcBha5+cal8MjUDjWNiJFI6OY3kayfa5wXMlt5PxsOQFj2vMoJ7p 5OEKUub+zbrE+x8CchNkHoDZNnfzU652
X-Received: by 10.37.33.70 with SMTP id h67mr7254780ybh.159.1496604985697; Sun, 04 Jun 2017 12:36:25 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.93.70 with HTTP; Sun, 4 Jun 2017 12:36:24 -0700 (PDT)
In-Reply-To: <CABcZeBOsBeb2LhTjEZNQuV4WyR=dTMopUO2fmjyCP08Ayrs-WA@mail.gmail.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <CAAZdMacpJ-qoQt2pDBjTq6ADwmRKOHXTHDyDTzb+g2gYPvtZzQ@mail.gmail.com> <CAAF6GDdobkQh9_iqX1oU_BO9O2aK2_7Cbaper0AY4qEGYXAcvA@mail.gmail.com> <CAAZdMaeTdcgdCj26kVuq6-0EX1nmehvJJCq+YzB-4r84aRjhuA@mail.gmail.com> <CAAF6GDesLzMDN_LVYr6sFU8Z04jpXhFZphOAet-0JPsFF56Oig@mail.gmail.com> <CAAZdMadDctG0sMyDV49+8UUiagqQpi0bSehtQuKPELMU-+Gg5g@mail.gmail.com> <CAAF6GDfZr_zEuttf2zQhJ9vv2T-e1Mzb3G09_auLReftSJveeg@mail.gmail.com> <CABcZeBMMth+Sbo0JW_oQYh80y1xaE8gSOdWr9tL+pYmxO4DbRQ@mail.gmail.com> <CAAF6GDc8-B=O1fwHcQz0D9aD7Xwai4SgVb9uEThNzr9SC4qFrg@mail.gmail.com> <CABcZeBOsBeb2LhTjEZNQuV4WyR=dTMopUO2fmjyCP08Ayrs-WA@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Sun, 04 Jun 2017 12:36:24 -0700
Message-ID: <CAAF6GDcDy1t6PiZRnRj2J-q8YktNop9-bct41arD3+rOVVvnww@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Victor Vasiliev <vasilvv@google.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1143ebc68abf8e0551278027"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bpkzukPUGf9baNfOC03sMWussgM>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Jun 2017 19:36:28 -0000

On Fri, Jun 2, 2017 at 2:25 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
> Sure. For the sake of clarify, I'm going to suggest we call:
>
> - replay == the attacker re-sends the data with no interaction
>             with the client
> - retransmission == the client re-sends (possibly with some slight
>                     changes)
>

O.k., cool.


> 7. With the current design, clients have no way of knowing what, if any,
>    anti-replay mechanisms the servers are using. Thus, they cannot be
>    sure that servers are ensuring at-most-once semantics for the 0-RTT
>    data (at-most-twice if the client retransmits in response to 0-RTT
>    failure) [0]. This makes it difficult for clients to know what is
>    safe to send in 0-RTT.
>
> 8. The more broadly distributed the information required to process
>    a session ticket (on the server), the worse the FS situation is,
>    with session tickets encrypted under long-lived keys being the
>    worst.
>
> I note that you suggest separating out 0-RTT tickets and resumption
> tickets, but I don't actually see how that changes matters. As Ilari
> notes, it is possible to say that a ticket cannot be used for 0-RTT
> and if you have a ticket which can be used for resumption globally
> but for 0-RTT at just one site, the server can implement that policy
> unilaterally.
>

Yep, that's right, and should work.


-- 
Colm