Re: [TLS] Additional warnings on 0-RTT data

Martin Thomson <martin.thomson@gmail.com> Thu, 24 November 2016 03:31 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 714AD12940C for <tls@ietfa.amsl.com>; Wed, 23 Nov 2016 19:31:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id soYsY7JqjM1P for <tls@ietfa.amsl.com>; Wed, 23 Nov 2016 19:31:27 -0800 (PST)
Received: from mail-qk0-x22b.google.com (mail-qk0-x22b.google.com [IPv6:2607:f8b0:400d:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CCF3129406 for <tls@ietf.org>; Wed, 23 Nov 2016 19:31:27 -0800 (PST)
Received: by mail-qk0-x22b.google.com with SMTP id n204so37023397qke.2 for <tls@ietf.org>; Wed, 23 Nov 2016 19:31:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=6/mOvaPwMdMnJPlH1B7ixKI6AxG49QiZ93EkBrcnBQ4=; b=nwbdV6p1aTEzUU0OPUsjznL3Beyo8hlnonQSqHVkJBjROWmSxXxIn2uqMtNqscum7y LzUA6kNqAm2h7Q8CXpXL1xb82hKfL6qBOhvDb/fOeZkJlnWbN4XS1lqWpNgEskxseNue YXvTNruLRV9y21nkfnkZ8pAcbN2zOU1kXgBkdQvewAS5A6bwKinKI//2u3IXrHRS9PU5 Lu8rQ+O37RpXhl0L+HzHZrjCnrFvfFZJA/M9ONoE/T/DFz2hKmBz65vuoWMD2JagSCXS DL57U/rIeA6A7F3XkchdJQnbazWePSHF4qVC3sxhT5ddiiJH+6Kx86YVDtFq+9fhN25b U+Ng==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=6/mOvaPwMdMnJPlH1B7ixKI6AxG49QiZ93EkBrcnBQ4=; b=SkJjQD1adaJdeKAwzhovO3cG6xFQRXhG/pv952PSbotZGRqppp6YFHbRf+JYdSfK2t T+e0+Flzr84nBFGQRP8SpV0xrTdEtxnA9xWMGBRncydL89o2V8lbCmUKkUfER+bHezDb RnZw90zbertgHDSTRRG6dN9z88LHCq8thyYZTSIAee1aRl/eudqb4yHhEPZ3mr/aETIy PNco1bIRvBf4Pv//ZZm0LMBvJIK/MiLwAk8+6vkhfVe8AiftQ1Nbun1JNHYm9wsLoEqm dq3PU8pUDdNjwW/jlnq3MnQ7+l1cxTOCsu0V761xTaAq/WnAURTiMvKts/WZesjrqdBT IDLw==
X-Gm-Message-State: AKaTC01B3paeB4H6ghWQE0iV0CV5/ZmlVEOpNYNzwTsudh0od5Dzbjj7D/wP2WiPzlvMTsmrIAqXFcQjYyRzJQ==
X-Received: by 10.233.235.72 with SMTP id b69mr192751qkg.144.1479958286471; Wed, 23 Nov 2016 19:31:26 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.101 with HTTP; Wed, 23 Nov 2016 19:31:25 -0800 (PST)
In-Reply-To: <CAAF6GDcbJm7YWmUZ66JK9hUbU+Gt_-ERmjWxz9YnJe2KCtru-g@mail.gmail.com>
References: <CAAF6GDeAbbwnUaCGg4sVxzP6S3ECoQ2nzCi3FyB1gRV9mJHxGA@mail.gmail.com> <CABkgnnXuL9jE04omz3n4FRWBKuJtpEV-bS2tSVvN7AJhW_4GUA@mail.gmail.com> <CAAF6GDcbJm7YWmUZ66JK9hUbU+Gt_-ERmjWxz9YnJe2KCtru-g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 24 Nov 2016 14:31:25 +1100
Message-ID: <CABkgnnUhnFY5H6ew2uAhvPuqm8E1dP2-9OupaNfvF7qdKvggBg@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dNnN2BOQPsv7dCZ2E9NwBiF4iCY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional warnings on 0-RTT data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Nov 2016 03:31:28 -0000

On 24 November 2016 at 13:18, Colm MacCárthaigh <colm@allcosts.net> wrote:
> Can I break this into two parts then? First, do you agree that it would be
> legitimate for a client, or an implementation (library), to deliberately
> replay 0-RTT data? E.g. browsers and TLS libraries MAY implement this as a
> safety mechanism, to enforce and audit the server's and application's
> ability to handle the challenges of replay-ability correctly.

OK, let's be clear: I don't agree that the level of paranoia
surrounding 0-RTT is warranted.  I'm of the belief that end-to-end
replay is a property we should be building in to protocols, not just
something a transport layer does for you.  On the web, that's what
happens, and it contributes greatly to overall reliability.

The reaction to perceived problems in 0-RTT is disproportionate.  You
are asking for a license to replay here at some arbitrary layer of the
stack.  That's not principled, it's just on the basis that you don't
like 0-RTT and want to innoculate other people's software against the
ill effects it might create.  What I object to here is the
externalizing that this represents.  Now if I have the audacity to
deploy 0-RTT, I have to tolerate some amount of extra trash traffic
from legitimate clients?