Re: [TLS] cross-domain cache sharing and 0rtt (was: Re: Requiring that (EC)DHE public values be fresh)

Richard Barnes <rlb@ipv.sx> Fri, 30 December 2016 14:24 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26FDA1293D8 for <tls@ietfa.amsl.com>; Fri, 30 Dec 2016 06:24:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bduSUeXrE1ip for <tls@ietfa.amsl.com>; Fri, 30 Dec 2016 06:24:08 -0800 (PST)
Received: from mail-ua0-x236.google.com (mail-ua0-x236.google.com [IPv6:2607:f8b0:400c:c08::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F4159129445 for <tls@ietf.org>; Fri, 30 Dec 2016 06:24:07 -0800 (PST)
Received: by mail-ua0-x236.google.com with SMTP id 88so248841986uaq.3 for <tls@ietf.org>; Fri, 30 Dec 2016 06:24:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=G+t8kIPDn7/MuD+HOVyYP+nesI5+vA4LrzYqyhxhRpM=; b=P3E2i64jUT1fvN2dVJmWuwcapX7YUXt8unfy45c6y+o4NPbjPBUYhIlnhxXMDO6S+Y k76lNPSYv/994AhWuTiRdEeGm+rarKaty5sPDOepY6jps2BaWgaGn2jkI87Ul0gu9I4V AL1Uz96K7hYsAyOQ642CulMO/kJZdipGFFpRMuLleUr1O2FsvK9VG8w2+NuhJV/ZCD4+ FCTGTXDOXwi9zI74uQQ2WqpqmNDZhRZdpnnbRH5Z0mgCBcivzDvg5i/2X4FBzH76amnQ jhU4pZEhBOKivQTiIp8r3QlPC6UeTBG8tuC1WkoK9qMKwF/zGwR+3acV44Vu0WP6cHYA fNXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=G+t8kIPDn7/MuD+HOVyYP+nesI5+vA4LrzYqyhxhRpM=; b=Vbu+iVj3e+kLggCvnJADfqKyCOvOu2fyeeoCblKmkIiX7S+My5NrPDx2KEtfpGDKlB ddrZpoJ0JjtO9sMjcop+3ruDMXfh7K/XuRNlsINmybwFZXlz1ULv/KjLSVU93TRgP4Lh oyjtHXoUW9t4g0QcqaiAqJS5p5W3pLGKY9tmKFyOBjJfTPscfxF/S8TY1p0CEfucOdD2 +AKH1VVmE8G8yrs/ZR54NsgV2uCMtk+fEEFjMH0LhZcwDQW+9IbjkJYk7jR3kDV3hvK4 esoJf4YJMtjlRC8i4FiYB5jlEZWzdn14CXHIpXWjYJvV1rWjPOuC3HWnI5C5605KpKZL 1f5w==
X-Gm-Message-State: AIkVDXI9qfBCunuy5zbyMg5YUyIx4Gq0Zho/1w/8Asa/vSYmhJUFsXLcg/wH9l+UdK1uNFuZpREUKhLp9ciLeQ==
X-Received: by 10.176.2.145 with SMTP id 17mr29268595uah.38.1483107846964; Fri, 30 Dec 2016 06:24:06 -0800 (PST)
MIME-Version: 1.0
Received: by 10.31.106.71 with HTTP; Fri, 30 Dec 2016 06:24:06 -0800 (PST)
In-Reply-To: <582703ab-4340-35e7-a3d2-45dd606f10a1@cs.tcd.ie>
References: <CAMfhd9Urd1DWF9yhMdhvx1AcKyB4-E7Qy+tzqz_-1RpXR+Wp1w@mail.gmail.com> <79db4a88-e435-2e5b-47a5-9048acef45e2@cs.tcd.ie> <CABcZeBObcWUjdHhysLG1K0TbJfiqN+XCERn6WaMjWzgU0XC65A@mail.gmail.com> <582703ab-4340-35e7-a3d2-45dd606f10a1@cs.tcd.ie>
From: Richard Barnes <rlb@ipv.sx>
Date: Fri, 30 Dec 2016 09:24:06 -0500
Message-ID: <CAL02cgTy7dCd9F7bEu+6rUXwo6K0905bydXUoJ1jmguxYH3oHA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="001a113e378861feb10544e0f422"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jk1dlhQCAPde3DNZcAfTBkxTCA0>
Cc: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] cross-domain cache sharing and 0rtt (was: Re: Requiring that (EC)DHE public values be fresh)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Dec 2016 14:24:10 -0000

On Thu, Dec 29, 2016 at 1:50 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 29/12/16 18:38, Eric Rescorla wrote:
> > On Thu, Dec 29, 2016 at 10:15 AM, Stephen Farrell <
> stephen.farrell@cs.tcd.ie
> >> wrote:
> >
> >>
> >> Hiya,
> >>
> >> On 29/12/16 17:37, Adam Langley wrote:
> >>> https://github.com/tlswg/tls13-spec/pull/840 is a pull request that
> >>> specifies that (EC)DH values must be fresh for both parties in TLS
> >>> 1.3.
> >>>
> >>> For clients, this is standard practice (as far as I'm aware) so should
> >>> make no difference. For servers, this is not always the case:
> >>>
> >>> Springall, Durumeric & Halderman note[1] that with TLS 1.2:
> >>>   ∙ 4.4% of the Alexa Top 1M reuse DHE values and 1.3% do so for more
> >>>     than a day.
> >>>   ∙ 14.4% of the Top 1M reuse ECDHE values, 3.4% for more than a day.
> >> ...
> >>
> >> As an individual, I'd be in favour of this change but reading
> >> over [1], section 5, I wondered if we'd analysed the effects of
> >> 0rtt/replayable-data with that kind of cross-domain re-use in mind?
> >> The situation being where session ID based caches or session ticket
> >> equivalents in tls1.3 are shared over multiple domains.
>

FWIW, we've been working on separating session caches at a
finer-than-domain-name level in Firefox, in support of allowing users to
set tracking boundaries.

https://bugzilla.mozilla.org/show_bug.cgi?id=1316283
https://blog.mozilla.org/tanvi/2016/06/16/contextual-identities-on-the-web/
https://www.torproject.org/projects/torbrowser/design/#identifier-linkability

--Richard


>>
> >> I don't recall this being explicitly considered, but maybe that's
> >> just me forgetting. And hopefully the analysis is that such re-use
> >> doesn't enable broader replay of early data, but there may be
> >> something worth a mention in the tls1.3 spec, e.g. that there may
> >> be linkages between the duration for which entries are maintained
> >> in resumption and replay detection caches.
> >>
> >
> > This question seems essentially orthogonal to the question of ECDHE key
> > reuse
> > because even if you use the same ECDHE key in perpetuity you get unique
> > traffic keying material for each connection.
>
> Fair enough, I probably should've started a new thread so have
> done that now.
>
> S
>
> >
> > -Ekr
> >
> >
> >> Cheers,
> >> S.
> >>
> >>>
> >>> [1] “Measuring the Security Harm of TLS Crypto Shortcuts”, IMC 2016,
> >>> pages 33–47, section 4.4. https://dl.acm.org/citation.cfm?id=2987480
> >>> [2] https://datatracker.ietf.org/doc/draft-green-tls-static-dh-
> in-tls13/
> >>>
> >>>
> >>> Cheers
> >>>
> >>> AGL
> >>>
> >>
> >>
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> >>
> >>
> >
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>