Re: [TLS] Call for consensus: Removing DHE-based 0-RTT

Wan-Teh Chang <wtc@google.com> Tue, 29 March 2016 17:26 UTC

Return-Path: <wtc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7F2512DA79 for <tls@ietfa.amsl.com>; Tue, 29 Mar 2016 10:26:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mgvlaZr3XCfU for <tls@ietfa.amsl.com>; Tue, 29 Mar 2016 10:26:23 -0700 (PDT)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A391312DBFE for <tls@ietf.org>; Tue, 29 Mar 2016 10:14:35 -0700 (PDT)
Received: by mail-yw0-x233.google.com with SMTP id h129so27167835ywb.1 for <tls@ietf.org>; Tue, 29 Mar 2016 10:14:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=/67NKsUVQdiYqPHyMB6d7Rc3WyiRbk8OV8G+sookWgE=; b=D64Gye7DCTcl5Z35j4YNSNrLDMGxfOs+cBmYfxlO0GpgH8orCJhKXDUknzvfT1LhVw vrx7dxel9XWgiC+YJ34SXHMQ1a+n19dYqlpS8Cv+ENWJj910v/Eiy95OYVEohidJO25a 3vMFZyM6jJOf9KQi0lO5r4r0c6KTa713Z1z7kVOr+ALD9QBdjqXfJu4NQMA02QUiiImI N+/7bIwUtCXGan8mLDU1JCDmtzLCHQvmM0MJdMsmYtiMwmc2kAFm0ubEk7hWMp49s5wC UA+3/HJ7Wh8GlqpkfvlFobOfsB80a812I63A7A3wLThHbiMU8fSRGjabOyXGtng/tz2q NFSQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=/67NKsUVQdiYqPHyMB6d7Rc3WyiRbk8OV8G+sookWgE=; b=V93Pc+XDTiYCy7q+SclL2cR17UXCJsWj7ZrRIoZEPRod2unnRo1SI/mT9Vm8xKYF++ l7LTmC0GgKFwQ6PPAv7HIvm5cr6C7fV4H4hbqGUlvRWsLtFW/ky6dmdlh6sm8H5Pnyjs ocB1MhO6AiFeaEP+bVDC2OJVFz+GpgjRYCyf6BY6B1qrZ4EtPBMz3+pRx748CnJN+Crl 8bc6/tOXjSZmMaGFdxJn+WZG0hh+rWFPO4PmrAeQxQIApRwok69Lv56F8MGGIMmwicld KD4SYWGtrb4HZLM7lDyYZlNFDYTxy3vCwtH+Sn5Q46+BMOcKer3Xf44wYCXrePCtpBB1 Abxg==
X-Gm-Message-State: AD7BkJJV8itkeLPQMe4SajVZ/Pp4AiBx/u+yn0CyJW3qwulljjTpVwRrPmG8MV1Kp078DTbwyhb8wFnqxEIfr57i
MIME-Version: 1.0
X-Received: by 10.129.102.8 with SMTP id a8mr1727943ywc.332.1459271674833; Tue, 29 Mar 2016 10:14:34 -0700 (PDT)
Received: by 10.37.113.67 with HTTP; Tue, 29 Mar 2016 10:14:33 -0700 (PDT)
In-Reply-To: <063B3B0B-B141-459C-890F-9E001655936F@sn3rd.com>
References: <063B3B0B-B141-459C-890F-9E001655936F@sn3rd.com>
Date: Tue, 29 Mar 2016 10:14:33 -0700
Message-ID: <CALTJjxHDwTgVoCbHpLdAJft1U0h0i0Lt4BknSOJUn6O5yoVj-Q@mail.gmail.com>
From: Wan-Teh Chang <wtc@google.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dcEMHJ6hX3l0Qm-s2hXErIWodp8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus: Removing DHE-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Mar 2016 17:26:25 -0000

On Tue, Mar 29, 2016 at 6:11 AM, Sean Turner <sean@sn3rd.com> wrote:
>
> There also seems to be (rougher) consensus not to support 0-RTT via DHE
> (i.e., semi-static DHE) in TLS 1.3 at this time leaving the only 0-RTT mode
> as PSK. The security properties of PSK-based 0-RTT and DHE-based 0-RTT
> are almost identical, but 0-RTT PSK has better performance properties and
> is simpler to specify and implement. Note that this does not permanently
> preclude supporting DHE-based 0-RTT in a future extension, but it would
> not be in the initial TLS 1.3 RFC.

This will remove a feature from the QUIC protocol, so I'd be
interested in hearing the QUIC team's opinion.

Since DHE-based 0-RTT is already specified in the TLS 1.3 draft, I'm
not sure if "simplier to specify" should be an important factor.
However, "simpler to implement" is an important consideration. I am
curious to know how we concluded that 0-RTT PSK is simpler to
implement. Did anyone implement both 0-RTT modes and can compare the
difficulties?

As for 0-RTT PSK having better performance, that comes at the cost of
a previous full handshake with the server. Also, TLS 1.3 clients that
want to do 0-RTT PSK across an application shutdown will need to deal
with the harder problem of storing PSKs persistently.

Wan-Teh Chang