Re: [TLS] Closing on 0-RTT

Eric Rescorla <ekr@rtfm.com> Thu, 29 June 2017 20:54 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77F0312EAC4 for <tls@ietfa.amsl.com>; Thu, 29 Jun 2017 13:54:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zXoSpNzdsIEI for <tls@ietfa.amsl.com>; Thu, 29 Jun 2017 13:54:14 -0700 (PDT)
Received: from mail-yb0-x22a.google.com (mail-yb0-x22a.google.com [IPv6:2607:f8b0:4002:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C2007129AD5 for <tls@ietf.org>; Thu, 29 Jun 2017 13:54:14 -0700 (PDT)
Received: by mail-yb0-x22a.google.com with SMTP id v197so6753714ybv.3 for <tls@ietf.org>; Thu, 29 Jun 2017 13:54:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=YeeUbSOv1zcOYe9yRrDLtEWdeF72WxQSV2M9qSYU4oA=; b=a5i9wevtHoi37JwCeTNQkHUnd7EZyF2weM2lSY1ucclZF8EuaTMM7ufKWJLSTH6fRh p05Ar33KOuF9n2IFJD5m9YuiYP0DYzKLB7EXiMlTcmsE1//0duOG5pinqoIDtpMgXH1w RnRATqKRFKmZkfoMnUyW8CevFG6kemj09bBId3PFJMaj0q5YEZn5FzGi5brOYCmE6Z1n BOSpzdxO8sbcWo1y3wg7DdYuDVcVP+jqDhWvmn50pwbZ3VjBQdBFtTO0iSfMM/Vw41Rh nSq4mRdrxgZDxHHABhfzUSLQPDwwuun24wgemvfE9aXnR6ZzSMeNSgni+oaBnXV9bB2v GFFg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=YeeUbSOv1zcOYe9yRrDLtEWdeF72WxQSV2M9qSYU4oA=; b=ayie7H5uDxmjLwDDHaohOtbAUH2YSFDiLRUL6vqhie0L6WdsE6DC6KBUL6OdosIAp4 tuG4Tth24LUGuFGACZtox4FY1X6VfSvbr1okBvjTMaj+YfauI/xAEST3Nv/j/vZ4D4ix HAkhGH2RDh4zDj16DPuDHxSCvQswg9ArH51PyENp0FmDkaiQXwhBev4jBg9NAIFfMPOz Pkt+jIQ/3/h4mBhpBClidD+oHEC4ncKdNaN3aQvruE86X/f85ePQg52gWPw+Z1aXGHxp 7f35zboAAzD7KfXYPMgYsYcScwa9A1nNij1RoqxxqMgrsLExr0pyUtuw6v5qWHaDDQF/ E6Og==
X-Gm-Message-State: AKS2vOx73kjp+zRTVemjnTqmE95MaMnwSFSHQKVXOutv6S/71tldDxLC U4vD0RnY9iVgmmjl7U+4gB8ltLKGDkUjSnA=
X-Received: by 10.37.68.87 with SMTP id r84mr14296802yba.229.1498769653189; Thu, 29 Jun 2017 13:54:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Thu, 29 Jun 2017 13:53:32 -0700 (PDT)
In-Reply-To: <CABcZeBNLo51y4-MYS6NTQn9OWg5jTYYpwxn1fiKKNL5bWA37TA@mail.gmail.com>
References: <CABcZeBNLo51y4-MYS6NTQn9OWg5jTYYpwxn1fiKKNL5bWA37TA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 29 Jun 2017 13:53:32 -0700
Message-ID: <CABcZeBNtcvATyd=jhm4GxeyY9xP5CTUp0MLUf9c-ApBFVNvWoQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113f5f3ec7cafe05531f80eb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/c4R_cVaNj2ucT-lU5pIA17TTYs8>
Subject: Re: [TLS] Closing on 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Jun 2017 20:54:16 -0000

I have updated the PR to match people's comments. I would like to merge
this soon, so please get any final comments in.

-Ekr


On Sun, Jun 11, 2017 at 8:18 AM, Eric Rescorla <ekr@rtfm.com> wrote:

> Hi folks,
>
> We've had a phenomenal amount of discussion around 0-RTT anti-replay,
> and based on my recent summary e-mails I think we generally agree
> about the technical facts, so it's time to finalize the PR and land it
> in the specification.
>
>
> Here's what I propose to do:
>
> - Describe the attacks that Colm described.
>
> - Distinguish between replay and retransmission
>
> - Mandate (SHOULD-level) that servers do some sort of bounded
>   (at-most-N times) anti-replay mechanism and emphasize that
>   implementations that forbid replays entirely (only allowing
>   retransmission) are superior.
>
> - Describe the stateless mechanism as a recommended behavior but not
>   as a substitute for the other mechanisms. As Martin Thomson has
>   pointed out, it's a nice pre-filter for either of these other
>   mechanisms.
>
> - Clarify the behavior you need to get PFS.
>
> - Require (MUST) that clients only send and servers only accept "safe"
>   requests in 0-RTT, but allow implementations to determine what is
>   safe.
>
> Note: there's been a lot of debate about exactly where this stuff
> should go in the document and how it should be phrased.  I think these
> are editorial questions and so largely my discretion.
>
>
> Here's what I do not intend to do.
>
> - Mandate (MUST-level) any anti-replay mechanism. I do not believe
>   there is any WG consensus for this.
>
> - Design a mechanism to allow the server to tell the client that it
>   either (a) enforces strong anti-replay or (b) deletes PSKs after
>   first use. Either of these seem like OK ideas, but they can be added
>   to NST as extensions at some future time, and I haven't seen a lot
>   of evidence that existing clients would consume these.
>
> I recognize that nobody will be entirely happy with this, but I
> believe it most closely represents consensus. Assuming the chairs
> agree, I'd like to suggest a brief period of discussion on this
> proposal, followed by a consensus call, and then I'll generate a PR
> that enacts it. People will still have time to review that, but in
> order to avoid an endless round of dicussion, the idea will be able to
> review it for conformance to these principles, not to re-litigate
> these.
>
> -Ekr
>
>
>
>
>
>
>
>
>
>
>
>
>
>