Re: [TLS] Remove 0-RTT client auth

Eric Rescorla <ekr@rtfm.com> Sun, 21 February 2016 19:44 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F1E61A9244 for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 11:44:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8_GOGxAs5lrK for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 11:44:02 -0800 (PST)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20A941A9241 for <tls@ietf.org>; Sun, 21 Feb 2016 11:44:02 -0800 (PST)
Received: by mail-yk0-x22d.google.com with SMTP id r207so54523455ykd.2 for <tls@ietf.org>; Sun, 21 Feb 2016 11:44:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=82a94COq5S62+yO6PfwdLnzG6IElOJ9Wctmb+lX8c4o=; b=Q8HrnANMwLbQgSu+3cslfR6W/cSu/FD2Cqb4s+fyEv4HDx1ClvmHTs6JGRRFHwZ7UK VpfJuobTpY9VCj0/ZLxvhPBdUcmDYSoF+J2jCztf6KpvfyTgqr5hkEBODtUbQ3KOM1gi trvJFkpl/vMVsbzG4bXXciEa3C3GpzXrokk9Dj9NQJfvxvg4qDPaBquDaTUoROP4j+Ka kNG1lce44hli3D1EWPB3oiOUTfBhpiAboUwK9mk8annynqy+DkyyqSVyYPSKXMUqPMke bg0SL55TgsJJ1pg8runnX95vOO3VfsGR12+k76YvYOXA4xAWBXb5y9TxYpfqhX3DPbA8 yqaQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=82a94COq5S62+yO6PfwdLnzG6IElOJ9Wctmb+lX8c4o=; b=LE8Hx5LpoHEm+Z4HHUbQyxm09MF+/NSSxG9PBuhx33SWrUh08Ae/1t8cmqavDhkL60 s63WLZbugF48FhqHtL20VULefm8tIZw9z7HKL7ay/Sm0kYiYCRMWfG5mrG/axKEqK9us JgVQjia/sHHLI36LEL6/5Y1p7Ed0tvlxAwM/9AdaKa0glu4uwE2Hv5n0QjmUpTNkJ50k 6x0we5Yrb6RYbIrpjgyFwS1ijlZsHXMR+iSN3rqwUhLh6/q4KYpLWcmYu446GVCAyYR6 abPN8qDxg8lYDai5M1U+77cCj0LwUpiRkUhrlaVDKJmNZSe3ZvjoX5CP8XkDjqWPCu0L 4hGw==
X-Gm-Message-State: AG10YOQGSn6hSWkNXr63ZrIRQtpZv3OUO2OwAoMW+WFViRXq9SRDRn0+rm561YBd1VsQrx+iDLafxM4D1Jxo2A==
X-Received: by 10.37.231.1 with SMTP id e1mr12640112ybh.130.1456083841452; Sun, 21 Feb 2016 11:44:01 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Sun, 21 Feb 2016 11:43:21 -0800 (PST)
In-Reply-To: <3391c710317b419ab097a291f426b25d@AM3PR30MB049.064d.mgd.msft.net>
References: <CABkgnnWy3anGeLZ2a=EH+O2f4PnScJPGdBdEOkA7EmE+jgZ1pg@mail.gmail.com> <CABcZeBNnSozZvs78tcCTff+_5X23i6TnHTBLgq-mHJaCs=QkKA@mail.gmail.com> <3391c710317b419ab097a291f426b25d@AM3PR30MB049.064d.mgd.msft.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 21 Feb 2016 11:43:21 -0800
Message-ID: <CABcZeBNLsnsLLBNi-K9bwEEuWRUfQsJbLdsiDak7J0Z+=j6C8A@mail.gmail.com>
To: Cedric Fournet <fournet@microsoft.com>
Content-Type: multipart/alternative; boundary="94eb2c0b14ba223ff7052c4cf007"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/f5jCzlcYHbYkt-sT9xu8PU8DCgI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove 0-RTT client auth
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Feb 2016 19:44:03 -0000

Correct.

-Ekr


On Sun, Feb 21, 2016 at 11:41 AM, Cedric Fournet <fournet@microsoft.com>
wrote:

> Agreed. For what it is worth, 0-RTT with PSK would still provide implicit
> client authentication.
>
>
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Eric Rescorla
> *Sent:* 21 February 2016 19:37
> *To:* Martin Thomson <martin.thomson@gmail.com>
> *Cc:* tls@ietf.org
> *Subject:* Re: [TLS] Remove 0-RTT client auth
>
>
>
> +1
>
>
>
> On Sun, Feb 21, 2016 at 11:31 AM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>
> I'm sitting here in TRON listening to Karthik describe all the various
> ways in which client authentication in 0-RTT is bad.  I'm particularly
> sympathetic to the perpetual impersonation attack that arises when the
> client's ephemeral key is compromised.
>
> We originally thought that we might want to do this for
> WebRTC/real-time.  As it so happens, we have an alternative design
> that doesn't need this, so...
>
> I propose that we remove client authentication from 0-RTT.
>
> This should simplify the protocol considerably.
>
> https://github.com/tlswg/tls13-spec/issues/420
>
> [1] Compromising the server's long term key has the same impact, but
> that's interesting for other, worse reasons.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> <https://na01.safelinks.protection.outlook.com/?url=https%3a%2f%2fwww.ietf.org%2fmailman%2flistinfo%2ftls&data=01%7c01%7cFOURNET%40064d.mgd.microsoft.com%7cb8afe35a6c8a4dd7e41308d33af67de7%7c72f988bf86f141af91ab2d7cd011db47%7c1&sdata=JiINW%2fUouLWcJn0b%2fGjg7mVZH%2fGQxI1QvOhA42YdywE%3d>
>
>
>