Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Thu, 04 May 2017 18:32 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F07A129B52 for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:32:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hhm4befWulBg for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:32:51 -0700 (PDT)
Received: from mail-yb0-x22d.google.com (mail-yb0-x22d.google.com [IPv6:2607:f8b0:4002:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 824E31293EC for <tls@ietf.org>; Thu, 4 May 2017 11:32:50 -0700 (PDT)
Received: by mail-yb0-x22d.google.com with SMTP id p143so5685235yba.2 for <tls@ietf.org>; Thu, 04 May 2017 11:32:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=iouLOTqgPhgS8Xy0uD3rwkV1kI+PBZ5rZVtdxYZXD5s=; b=qbG/h1SG/dTE5qnmourTaK7XvR9r218goX+VSFN8hYf1Sv757foEb3SP+vCaz28izI oU3Aj9Ig+ly7B3ZZ5dQo50yEPP9OQCS5M738zu4vJSdl+ipvOeNrfRs1TdAxZJZk9a6K u46YShm+36ekMBn+m9mHjOnasC0MNyQj9Je5KXefuJgLjGCHjdxqeSuNn9g76UjE+6dJ Rzk1xwqJcSUYFth9uR2ALN5xgu8kwjPJJRL62qftf97JalmNirrmlFHYZfyVh4hv9DWj R67VqR9Bnthq8cHID6joU1xVE8iq70SXtgpaVBvIiX70NAvqpEsLKl73Y7XVODuUFSr6 q8Ow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=iouLOTqgPhgS8Xy0uD3rwkV1kI+PBZ5rZVtdxYZXD5s=; b=Mp5NaPpPhkFnNzqQyCe5q0NOLYJF0oX75frLKCqLKNCHaRsRlXcg46SX/pEdFoIos5 MaFfb+OPwZZxOenx9Ji6jM12QK6Lpex9CORtqhH7tnhQS75aoR6BxT4RmpIDSOpBnKdz VY7652v0UKrU91jqtBFN793AxZFkzD1uCQOga/V7fyU7hY0mKFDxsVbK8RQDD4cWkVJV mZfOg8umPpRO+rWTgfYksuA8IFMYKSaPUykDqRQqWYNWdoKlpYHf5FYlapuPliXoc8Qe yonXJ6BLebw1i1rAQYf6dzG9FhRkNx8vs6j2RGE29fRkJIfk5qTJ67RBcmQ5YDpCDdAf xKnQ==
X-Gm-Message-State: AN3rC/4YKNAYvjY5kTB/Crk3qNmxTjwVlvv4ptXNcDkCzV5+XvHBraBh P83khwfEIIKMqhFDv4uJSeZ7JJ0Ghw==
X-Received: by 10.37.16.212 with SMTP id 203mr22355576ybq.90.1493922769727; Thu, 04 May 2017 11:32:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Thu, 4 May 2017 11:32:48 -0700 (PDT)
In-Reply-To: <DM2PR21MB0091C3CCC015ABFE1904EF008CEA0@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <20170504093429.GA31781@LK-Perkele-V2.elisa-laajakaista.fi> <DM2PR21MB0091595CE3B5D3B8EE7D3EFC8CEA0@DM2PR21MB0091.namprd21.prod.outlook.com> <CAAF6GDcEVvyRpHg4HsOo+mGysSjo1rePSByEkR6=8Bbfe2dK9g@mail.gmail.com> <DM2PR21MB00917F892A1331090F3EC6E78CEA0@DM2PR21MB0091.namprd21.prod.outlook.com> <CAAF6GDcHJC6ROe4Y3sCUzXJoERn3eC8_wmS10Zz2hBXRbmUTqg@mail.gmail.com> <DM2PR21MB0091C3CCC015ABFE1904EF008CEA0@DM2PR21MB0091.namprd21.prod.outlook.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Thu, 04 May 2017 11:32:48 -0700
Message-ID: <CAAF6GDdh3_=N5=xSMiKxVzp0UzCm_vh6d_ZyC7ZfsDD651=_YQ@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c0ff0403289d054eb7008d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/in-a_xPnKP2FJ8gzxmjJGA5fkFo>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 18:32:53 -0000

On Thu, May 4, 2017 at 11:29 AM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

>
>    - Providers already work hard to maximize user affinity to a data
>    center for other operational reasons; re-routing is relatively rare and
>    quickly repaired by issuing a new ticket.
>
> Understood, but isn’t an attacker going to be able to re-route at will?
>

Yes, but I don't see the significance.  If the attacker reroutes the user,
or replays a ticket, to a different data center - the ticket won't work,
it'll degrade gracefully to a regular connection.  Of course the attacker
succeeded in slowing the user down, but that's possible anyway.

Maybe you're thinking of a strike register that shares a global namespace?
That would be an implementation error; tickets should be scoped to the
location they are issued from, and checked against its strike register (or
not used at all).

-- 
Colm