Re: [TLS] 0-RTT (Was: Re: 0-RTT and Anti-Replay)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Thu, 14 May 2015 06:09 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A7521ACF09 for <tls@ietfa.amsl.com>; Wed, 13 May 2015 23:09:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gIDNXRBoJEwF for <tls@ietfa.amsl.com>; Wed, 13 May 2015 23:09:02 -0700 (PDT)
Received: from emh01.mail.saunalahti.fi (emh01.mail.saunalahti.fi [62.142.5.107]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7ED11B33CD for <tls@ietf.org>; Wed, 13 May 2015 23:09:01 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh01.mail.saunalahti.fi (Postfix) with ESMTP id D8B1590041; Thu, 14 May 2015 09:08:59 +0300 (EEST)
Date: Thu, 14 May 2015 09:08:59 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20150514060859.GB27098@LK-Perkele-VII>
References: <CABkgnnUr4wYkVwBGvH0MSmBnzNBd+T1s4aZJ5OvT_Gw3UyMSjQ@mail.gmail.com> <20150413181144.GA720@LK-Perkele-VII> <CABkgnnX6TqtUAV7zK8Cp6z25fJotiC22AXdkkXUhK6nnso9mBg@mail.gmail.com> <20150413191733.GB1016@LK-Perkele-VII> <CABkgnnVNFtri6sGMntEg7uNUMVsxbqReQ5-L5cTg=43FsOMr4A@mail.gmail.com> <20150413194605.GA1377@LK-Perkele-VII> <CABkgnnUiUXHxrUE+Hxi7Nzjpg0xUs6c3A7+WBnWJkvtU+W0BNg@mail.gmail.com> <20150414054606.GA7053@LK-Perkele-VII> <20150513205817.GA24851@LK-Perkele-VII> <CABkgnnX9WG01D4jkv6PdH6BfCiG1xvAg=Y_qwG5tt1e=Dh29mg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnX9WG01D4jkv6PdH6BfCiG1xvAg=Y_qwG5tt1e=Dh29mg@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/c5lgQyBbfPG2lfj-aAE2cKqRk-0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT (Was: Re: 0-RTT and Anti-Replay)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 May 2015 06:09:04 -0000

On Wed, May 13, 2015 at 02:18:59PM -0700, Martin Thomson wrote:
> On 13 May 2015 at 13:58, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> > Suppose that client is willing to accept multiple of the three key
> > exchange types (full-DHE, abbrevated and pure-PSK) at once. Now,
> > all three are expected to use different keys. Under what keys does
> > client encipher the 0RTT data?
> 
> 
> Why wouldn't the client just choose and signal the option they chose?

Just one allowed, or multiple (server picks one)? :-)
 
> BTW, it has been suggested that there might need to be some material
> from the server contributed to this mix to prevent an unknown key
> share attack.  So secret[x] + ClientRandom is not quite sufficient.

Any specifics?

Is this somehow related to attack that arises if client does not do
Proof-of-Possession of the 0-RTT key[1]?


[1] AFAIK, one way to do that PoP is to mix the key (or closely
related value) into appMS if 0-RTT is accepted.


-Ilari