Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Tue, 02 May 2017 18:48 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05316129A8F for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:48:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0
X-Spam-Level:
X-Spam-Status: No, score=0 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dwY0h-9Aca7p for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:48:38 -0700 (PDT)
Received: from mail-yb0-x22c.google.com (mail-yb0-x22c.google.com [IPv6:2607:f8b0:4002:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47F111289C3 for <tls@ietf.org>; Tue, 2 May 2017 11:45:28 -0700 (PDT)
Received: by mail-yb0-x22c.google.com with SMTP id p143so37190870yba.2 for <tls@ietf.org>; Tue, 02 May 2017 11:45:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8HO35HcV0Ory9qV3whwYTwGstGgOF/5mKIIl+b0AFzA=; b=StnZRgrIq8jzDO3ohvztW2OaSMUCAITCSAKHKEUrYbOZ1ihZq3KbTi45l6/iPbzfg9 SHtzZyinW81vEipD0FtgIBefVunUg43DyTl/BBMzbLzUXVvZj/sqnawIKcIajUGL/Knk 3caxAHZjsNcm1SIklQCAs40XwpwPDMBqayzd1ibLsVQqJhgtAz7tYTVtJEDTewPEFIvQ 8ZESEHvafcZBKYbFDhH+DsKigfQo4RDCGMv5trGw5skTCcyvQvnbdv5jlHp08BNZOGl5 m2x0P+oa2p+QrL9G1zajFhlcYPD44lbaS0qoTko1bnsqQZwuTIo/gcgjV1Z0vvn9p07T RX7g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8HO35HcV0Ory9qV3whwYTwGstGgOF/5mKIIl+b0AFzA=; b=FOaxvKMQz6MlXLwyT6rOr8lSzJJPaQyJElhDFlTUviPOdebjdIE7PViQEX0Ajb7v+G aMTwjJ3gNLUEnJhCa5n81IRZj04pdeHygepihv5GA5g6NQy5KCAfJv/+9vFMgKIcPzuq TqsNTEwJhy9nIpZWOkIuBXSjzWaizmqLBdUwN8sFDi1C5DW/Tt6gZlTs6Hmv2Ld2YApv XLVDjuqR+AZB9GQhxQlZRgKEtecmEEOOz1ca4aKkcvQu3pmfLAeiBoZyYxn5LIRxlzGb 8i7EivmLWT3HPSxbpePtSDaRClsI8x1iZWQnHSYUY/z8VICSPWqo51hI5z6EFTCAs4Ro HaYQ==
X-Gm-Message-State: AN3rC/75A5kYmlLy08qU0CJOnoIM/gTFEUKuVjbPPHn4MSr+739vus9t rt2mtjkmrDXAwGRf5cbjJo1G/0Qnvg==
X-Received: by 10.37.15.213 with SMTP id 204mr190374ybp.127.1493750727632; Tue, 02 May 2017 11:45:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Tue, 2 May 2017 11:45:27 -0700 (PDT)
In-Reply-To: <d325ae84-ad24-859d-50a7-825dbabe3b24@akamai.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <20170502173905.GC10188@localhost> <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com> <20170502180049.GE10188@localhost> <CAAF6GDecd=x-Ob_eO1vSWr6cb6jAeyHBx7zf6cpX=GfxBosfLQ@mail.gmail.com> <20170502182529.GG10188@localhost> <d325ae84-ad24-859d-50a7-825dbabe3b24@akamai.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Tue, 02 May 2017 11:45:27 -0700
Message-ID: <CAAF6GDeBtcLf+LjE+mJocUPi1Dz0WeKCbnaYsbqpZyqGsvQVCA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Nico Williams <nico@cryptonector.com>, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113f5ae68116a3054e8ef19a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/deD8oj_X07_YqT-6dDuHXUQZXl8>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 18:48:40 -0000

On Tue, May 2, 2017 at 11:39 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> I thought TLS clients were supposed to have even worse clocks (in terms of
> absolute time) than Kerberos clients.  The current ticket_age scheme only
> requires the client's clock *rate* to be reasonable, not its absolute time.
>

Here I have some data. Over 7 days of examining requests from low power
devices, 1 in 100 devices had a clock drift of at least 2 seconds. One in
1,000 had a drift of at least 43 seconds, and the worst offender had
drifted by years.


-- 
Colm