Re: [TLS] KeyUpdate and unbounded write obligations

Eric Rescorla <ekr@rtfm.com> Thu, 01 September 2016 19:56 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89C4E12D6B2 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 12:56:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n0vuFxtehd8C for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 12:56:12 -0700 (PDT)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CF7E12D6A7 for <tls@ietf.org>; Thu, 1 Sep 2016 12:56:11 -0700 (PDT)
Received: by mail-yw0-x22b.google.com with SMTP id d130so29388207ywc.3 for <tls@ietf.org>; Thu, 01 Sep 2016 12:56:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=IEFRrcbCi/c9c7G0q6bW2ZIwdEffAS9y8GMFoegt53g=; b=j9ifNbhwk3YJRXbdgb5ye6qhm6/UofPNA3XhRLC839NaEUi00BKUMEucbvrgKfaErz zW0WP8lEFkc20KzU75A5jF26sF2Ct95NA33ylgRJV8FXXdhjAa+e2V422x/rkCkKwxUo DrqF50EE2Mc5xleZyUR4AxDWUmabdcKb9DigaLsw/PDwmuA3Eh6yP+OWNTXodzjegBOu 3CIrSj++tnIqEBJaIns+6jgOr4IDwFpkCVp1CHdV+TZqPb4Rlv4G3/PXqPiFyCpCW3iz GA5HYHlOfXsC+JNHUMjCGwOCNWhaZ4Zie5hIJQ8gV73vTrsdf3MxHp16gUTCAFWK5tVw efVw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=IEFRrcbCi/c9c7G0q6bW2ZIwdEffAS9y8GMFoegt53g=; b=QLlhkESROPqEGL6qq2kFIh4LxwqEYYNdpTj0tDNTjB379EVDE6EotM5reIoyOd921+ L6XBPjaRXi7h4DOYa+BAgPwEwJ/OBQX+3QYK3fRycqwo1D8PGYiGB8ciNaEv48K0QJm4 8xaFziDv/fy+v6pZzU3z+U9vap3k7eEwaFvSPg+2tWvQOQGaDdFQ5R2wYcA9FgnTAAO+ SRXp5ABN3FW6KgXULWDZiAhCQHKq21huTW5KDJvW/Bjt1U41YnJ0M160bXUvLgOvlLgB f9dgBy9MAUSHaHx9S4Joup5gStoV5AtKwLg9Tz0nUJfVLSHIHCZuXHNq2TrYItY8YQz0 vAOA==
X-Gm-Message-State: AE9vXwPx24fY+AU0ksB/Cm9kPdS5EQt2JOb5CU+kex+qE+xe8U3fKULeBWEqTDmPQdvbklWxb9CoC8QMeEFfgg==
X-Received: by 10.129.92.215 with SMTP id q206mr15560676ywb.8.1472759770942; Thu, 01 Sep 2016 12:56:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Thu, 1 Sep 2016 12:55:29 -0700 (PDT)
In-Reply-To: <95C31431-189C-41ED-A2D2-E370A5FB8F7A@vigilsec.com>
References: <CAMfhd9UQ3jHLcUObBORi0Z_QQi2n4-fL9_KCwLvcDKTkJN1z5A@mail.gmail.com> <CAMzhQmMaBp0sPca9xb9jVrC=mjtZ8Rq3FnH8R8x6jcOxBO=9nA@mail.gmail.com> <CAMfhd9XxLq-S6c5K-JE50Wgm24JHihN++OawnVgQueMM8BuGuA@mail.gmail.com> <7e9c315a-f0e6-f547-e5e9-a3f48f8d12ff@cs.tcd.ie> <CAMzhQmN8=pw4LGHtZHyRQcVsx4DGwE89GNpHPUSENfbxcTHwRA@mail.gmail.com> <974CF78E8475CD4CA398B1FCA21C8E99565C26C5@PRN-MBX01-4.TheFacebook.com> <CAMzhQmM+msOti4rChS=dwRpo5YGh4VMpnqQvy4x=GG=rKA7kew@mail.gmail.com> <20160825042343.w6bg6kg75tujhexg@LK-Perkele-V2.elisa-laajakaista.fi> <CAMzhQmPFwE7H5gN-Ua1unGyFCpxh8aZuX4-2u55R0hmLD52FKQ@mail.gmail.com> <CABcZeBNjRvvKWctCy0oNYDpqgFoTck2Ai8iYuVeYQg1d5Jyk-g@mail.gmail.com> <20160828184105.yvrnbispbnpomk4s@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBM=3RPpmGygMmrTU8DMNHQo=k0VTweKjCrY53GR3X4p1A@mail.gmail.com> <95C31431-189C-41ED-A2D2-E370A5FB8F7A@vigilsec.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 01 Sep 2016 12:55:29 -0700
Message-ID: <CABcZeBNA_MVO5e-bsnPML4epRjSDVUBf4tewqQ6EY+F1sqooPA@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="001a114d85cefcc745053b779aa4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/g4RGE1wJgpOWk6xi9HLAqATSBRU>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] KeyUpdate and unbounded write obligations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 19:56:13 -0000

I have created a PR for this at:
https://github.com/tlswg/tls13-spec/pull/611

As it seems there was rough consensus for this change, I will merge this
weekend
absent some violent objections or direction to the contrary from the chairs.

-Ekr


On Mon, Aug 29, 2016 at 3:06 PM, Russ Housley <housley@vigilsec.com> wrote:

> Eric:
>
> > Yes, I agree separate ladders would fix this. I don't necessarily object
> to this
> > change, but I'm not sure it's that big a deal either, because you really
> only get
> > into this case when there's a big asymmetry in sending rate, so much that
> > one side wants to send multiple updates before the other side has sent
> > any data at all.
>
> I can think of many situations where one side sends a lot more data than
> the other.
>
> > Note: it's also possible to avoid the rollback problem with the existing
> > single-ladder system: when you send a key update you compute:
> >
> > traffic_secret_N+1
> > read_key_N+1
> > write_key_N+1
> >
> > You then discard traffic_secret N, write_key_N, but key read_key_N, so
> if you
> > are M updates ahead of the other side, you have M read keys outstanding,
> > but these cannot be used to produce the write keys. However, this
> probably
> > isn't simpler than just running two ladders if we think this is
> important.
>
> That seems to work.  However, I think that splitting the ladders seems to
> marry well with the many situations where one side sends a lot more than
> the other.  So, I suggest that we split the ladders.
>
> Russ
>
>