Re: [TLS] Is stateless HelloRetryRequest worthwhile? (was Re: TLS 1.3 Problem?)

Michael D'Errico <mike-list@pobox.com> Wed, 30 September 2020 18:09 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D19B3A0A86 for <tls@ietfa.amsl.com>; Wed, 30 Sep 2020 11:09:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.312
X-Spam-Level:
X-Spam-Status: No, score=-2.312 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-0.213, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pobox.com; domainkeys=pass (1024-bit key) header.from=mike-list@pobox.com header.d=pobox.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CsSm0ueVlTqj for <tls@ietfa.amsl.com>; Wed, 30 Sep 2020 11:08:58 -0700 (PDT)
Received: from pb-smtp2.pobox.com (pb-smtp2.pobox.com [64.147.108.71]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E8343A0A85 for <tls@ietf.org>; Wed, 30 Sep 2020 11:08:58 -0700 (PDT)
Received: from pb-smtp2.pobox.com (unknown [127.0.0.1]) by pb-smtp2.pobox.com (Postfix) with ESMTP id BC68E9029B for <tls@ietf.org>; Wed, 30 Sep 2020 14:08:55 -0400 (EDT) (envelope-from mike-list@pobox.com)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=subject:to :references:from:message-id:date:mime-version:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=aaaw9C7PKWet WvuoAixT0TWE+4A=; b=f2LZbM3pRKptT4QV6aCZM3pJ3ybI8oj5eEXOzePSfoP2 e+//o5RskYn9P6+hojQuHkAB94n6WJ04rbpcBIHC7i1vQwFI1YhETfZsCXOfzl7a iN3i1uZlQbItC0NDAiKALky1nJRJ1CbIYeVWe+polxn0YTwFDyPf/1fnqeqxfEY=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=subject:to :references:from:message-id:date:mime-version:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=oW3BUW agGxns+OmMfjFOxVMid5SiK2gnKJYz/lY3NILA3tuT2zCu8MnTf7HZfBB4TW0lYp d/IUA1nCpi3fjeAkEswUVyYxFlYMhrOYqfruffl5+HBGyuuwYxDzmNewR2GP7AFt vqbVTeS/o2iwuDg0yp7sionAVF799yJ+gzSl4=
Received: from pb-smtp2.nyi.icgroup.com (unknown [127.0.0.1]) by pb-smtp2.pobox.com (Postfix) with ESMTP id B42919029A for <tls@ietf.org>; Wed, 30 Sep 2020 14:08:55 -0400 (EDT) (envelope-from mike-list@pobox.com)
Received: from MacBookPro.local (unknown [72.227.128.99]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pb-smtp2.pobox.com (Postfix) with ESMTPSA id 4501A90299 for <tls@ietf.org>; Wed, 30 Sep 2020 14:08:55 -0400 (EDT) (envelope-from mike-list@pobox.com)
To: tls@ietf.org
References: <0c31f2d6-5f8e-2fd6-9a1a-08b7902dd135@pobox.com> <AM0PR08MB37164F2D0E0CE5FB6D62D461FA350@AM0PR08MB3716.eurprd08.prod.outlook.com> <1c7e2f31-8a9e-4bd8-9e80-ab18ebeb609f@www.fastmail.com> <CACsn0cmbDz3ML8o5moAacqfXqYQo-Hqi53XQL6UoGYcZBwy-Mg@mail.gmail.com> <96777977-7707-4311-9876-ca3d53f57f3e@www.fastmail.com> <9b2bb784-5895-bc8a-fae5-1c2056972f97@pobox.com> <eaace566-4fe2-4e86-8382-e0583ce43435@www.fastmail.com> <24f5cd7e-4fff-ce47-f9d9-840dff3f23aa@pobox.com> <3b48fa2d-f923-40ee-a93f-e0896a96fc1b@www.fastmail.com> <ba70c2ba-9023-4cc8-974a-01a64a60de2d@www.fastmail.com> <82488341-a4c6-2ed9-d8e2-6479151a5f90@pobox.com> <03ba01d6974e$ffaefe30$ff0cfa90$@gmx.net>
From: Michael D'Errico <mike-list@pobox.com>
Message-ID: <76c30176-f3bf-cc8f-74fb-b875d66e636f@pobox.com>
Date: Wed, 30 Sep 2020 14:08:52 -0400
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:68.0) Gecko/20100101 Thunderbird/68.12.0
MIME-Version: 1.0
In-Reply-To: <03ba01d6974e$ffaefe30$ff0cfa90$@gmx.net>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
X-Pobox-Relay-ID: 00F08A10-0348-11EB-B483-2F5D23BA3BAF-38729857!pb-smtp2.pobox.com
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gtKcw4XWc_eAGqiHC78_AgacY3w>
Subject: Re: [TLS] Is stateless HelloRetryRequest worthwhile? (was Re: TLS 1.3 Problem?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Sep 2020 18:09:00 -0000

> DTLS 1.3 can be found here:
> https://tools.ietf.org/html/draft-ietf-tls-dtls13-38

Thank you.

> The HRR is used in DTLS 1.3 for DDoS prevention.

This makes sense since DTLS is over UDP, but TLS
is over TCP, so it's already undergone the SYN/ACK
handshake to establish there's an actual peer with
a reachable address.

I'm thinking that the majority of the time, connections
are going to be legitimate, so optimize for that case.
Keep the first ClientHello in memory, send a simple
unpredictable cookie (maybe 128 bits ?) and just check
that it gets echoed.  Then do all the validation of the
second ClientHello against the first one that you have
to do anyway.

Monitor the activity occurring and if the server decides
it's being attacked in some way, maybe then switch to
stateless HRR (if this makes sense) or do whatever other
countermeasures are appropriate.

Mike