Re: [TLS] 0RTT and HelloRetryRequest (Re: Narrowing the replay window)

Martin Thomson <martin.thomson@gmail.com> Thu, 31 March 2016 01:18 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9400912D160 for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 18:18:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tFgSYTc3pxVu for <tls@ietfa.amsl.com>; Wed, 30 Mar 2016 18:18:46 -0700 (PDT)
Received: from mail-io0-x22d.google.com (mail-io0-x22d.google.com [IPv6:2607:f8b0:4001:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3FD612D0BE for <tls@ietf.org>; Wed, 30 Mar 2016 18:18:45 -0700 (PDT)
Received: by mail-io0-x22d.google.com with SMTP id q128so94745388iof.3 for <tls@ietf.org>; Wed, 30 Mar 2016 18:18:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=lFQs5+nLlIRDP4NM+olH0sAWX1/IPeFXV9hieG9OVT0=; b=n2n/DOD7i5PVx4/ilCOQs9GhzueHRC31YZeJB2HFOhohMqGXxK9z1cL0Uu33TMy6cK CC5gItjWnAGcRgo0Qjbgk2EeyFKXGC9JYB3VxOl8ca+FPHauTR4Ht7h6W2IK9+X/YZCv xY1OdEIbnx1dYkgac0eOjwiHqn2g3DTRYqkgM7BBGpkP5w8f31r8c/btZYE37uIJY7gp +HsW/UCCMBpPcZDkjb6jcCVTpkYXa/NSQ5amqASMBujyqpDEgD3e+C6xLI1QxOsVZuc5 Tqrg2aM7orzgvNd8yGmeKrZun2niSXWWgCOHfXBQJ0EK+8IbA9q96hhZpoANXRqgxYeG XKdw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=lFQs5+nLlIRDP4NM+olH0sAWX1/IPeFXV9hieG9OVT0=; b=QDVBD8OM9ilr3dfYDtlUGAeXXxxioFSq1TPsXKfuDW0F1Xp5eJj4vKHNSPZnCW8uFU tVbmKe3Ug7sXtbyHkw8ImBMeHwHiEDhd+hrQa8WzP1HQhW5vy7VUaVI2FDknCc1NZ5ag TDnQolTGx4EZVMbl1EvN9MRWIM2MVfLktdtGjRCK5csjialv2w7E7CXL0zZAgrOHhoqz CO4u3ykITGp87dF94Bm0McHp1tShhcwsh0BQtnJtL6Q+UfdrnyUu41JDew59CNLeGdKX pqGF4S5wukPkylWAx7XGX0ma4S0+VPH6X5ZGmBBbRqub4JIMZHMqhnGU8Zo3laxyfOxn MRYQ==
X-Gm-Message-State: AD7BkJJ9ttDtEOB9WrQNqsyxodUDsDwNCFCb2fg7coa47cF+UbN7RUZzmNbGH6NImjMBH7M1XiA+LX085BvaEg==
MIME-Version: 1.0
X-Received: by 10.107.161.140 with SMTP id k134mr13279612ioe.190.1459387125174; Wed, 30 Mar 2016 18:18:45 -0700 (PDT)
Received: by 10.36.43.142 with HTTP; Wed, 30 Mar 2016 18:18:45 -0700 (PDT)
In-Reply-To: <CABcZeBOcrO_4j46Jvy-9AbMUS=UhX+2Yk_UC2kdDi3QyU7ZDPg@mail.gmail.com>
References: <CABkgnnWVvpiUJMvUfMehdPC3T5ovF=ooOzP0=-TwK=L1v5SpOQ@mail.gmail.com> <CABcZeBOcrO_4j46Jvy-9AbMUS=UhX+2Yk_UC2kdDi3QyU7ZDPg@mail.gmail.com>
Date: Thu, 31 Mar 2016 12:18:45 +1100
Message-ID: <CABkgnnV=76uivqaTa3cuqdDfGmvaM=g4QimXAoq3Cnoafv5AvQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bq3Rq8cmWGwP2UZPns_bQN2tPw0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0RTT and HelloRetryRequest (Re: Narrowing the replay window)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 01:18:47 -0000

On 31 March 2016 at 09:59, Eric Rescorla <ekr@rtfm.com> wrote:
>> Option 2 suits best if we consider HelloRetryRequest to be a DoS feature
>> exclusively or at least primarily. But we have other reasons for it and I
>> don't think that DoS mitigation is a big factor for TCP.
>
>
> I believe Option #2 is simplest.

I didn't mention this because I was composing on a phone at the time,
but we have to decide whether to allow a second attempt at 0-RTT.  If
we do, then the effect is a two round trip setback.  I think that the
odds of this happening are small, so I'm OK with it, but I wanted to
highlight that.