Re: [TLS] Remove DH-based 0-RTT

Andrei Popov <Andrei.Popov@microsoft.com> Tue, 23 February 2016 20:02 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B75E61ACDBC for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 12:02:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SbsI_O5LSko3 for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 12:02:50 -0800 (PST)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2on0129.outbound.protection.outlook.com [65.55.169.129]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98C321A90A3 for <tls@ietf.org>; Tue, 23 Feb 2016 12:02:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=W4iIWIoxANnu/uboDl6YL44OF3S3TQWDNEpOJaYLW+A=; b=nXCBoa8Cqo7Ae7F+zU3EsgG5fKyYMgdDxzIWOn6tOTBoLycy/HvWjRGvAtbebxn4ED2E1i+a4+xyNFzAjcnGiycTek/ckg3QM+cTnuxtD6ut99ifuneuQqVoIZvodol8imTdUnwaR2zCRFBUzRAArvZp7IZu55xmLm9Ut/Z1pVM=
Received: from BLUPR03MB1396.namprd03.prod.outlook.com (10.163.81.142) by BLUPR03MB1396.namprd03.prod.outlook.com (10.163.81.142) with Microsoft SMTP Server (TLS) id 15.1.409.15; Tue, 23 Feb 2016 20:02:10 +0000
Received: from BLUPR03MB1396.namprd03.prod.outlook.com ([10.163.81.142]) by BLUPR03MB1396.namprd03.prod.outlook.com ([10.163.81.142]) with mapi id 15.01.0409.024; Tue, 23 Feb 2016 20:02:10 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Martin Thomson <martin.thomson@gmail.com>, Wan-Teh Chang <wtc@google.com>
Thread-Topic: [TLS] Remove DH-based 0-RTT
Thread-Index: AQHRbmz48/+gRnfGcEOC087b5Dkw9Z86AqQAgAAEDQCAAAWGUA==
Date: Tue, 23 Feb 2016 20:02:10 +0000
Message-ID: <BLUPR03MB13966D8BEAEF52A15AF55DAA8CA40@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <CABkgnnUUXQh=aStz4DuPtw5mWaF7aDFozuUwQp_QbJ2EGL0eHg@mail.gmail.com> <CALTJjxEKL2WYt2BV6QupYwk0tSyHMjTLnfJROKj2G1gYLauBpA@mail.gmail.com> <CABkgnnVaqK1f+5CwYXqALoyCBbHW3mKZyMF_wXcOeupWNaEdsw@mail.gmail.com>
In-Reply-To: <CABkgnnVaqK1f+5CwYXqALoyCBbHW3mKZyMF_wXcOeupWNaEdsw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [2001:4898:80e8:b::1d2]
x-ms-office365-filtering-correlation-id: 967e8a8a-19ed-4315-b85b-08d33c8c3726
x-microsoft-exchange-diagnostics: 1; BLUPR03MB1396; 5:UhtjsyNS0+PNbN94JHiRU4oj40562pvCoqwgGr7KI6CySu0TOaB3fVvImFdQDHzugZgz20tZVpTF5WLJvG9fMmg/oOYExmBp1B1kuyvFwt/i8zvhoN3PsjdkswYr/P9Q3SdCXVfIhZ/OPQ2Y4lpXOQ==; 24:A3ucmNbqQoDGKze2xooksWzUYj9ocZqajvxE/k/MRAqn8U2HwfBACMCvpdB/JcjRO7MuxrARiFkrrVcYUUqWLCMai759y2rpLDnSUMWtSfU=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BLUPR03MB1396;
x-microsoft-antispam-prvs: <BLUPR03MB13968CC457DC75574B60107B8CA40@BLUPR03MB1396.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(61426038)(61427038); SRVR:BLUPR03MB1396; BCL:0; PCL:0; RULEID:; SRVR:BLUPR03MB1396;
x-forefront-prvs: 08617F610C
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(24454002)(13464003)(377454003)(87936001)(1096002)(50986999)(11100500001)(102836003)(54356999)(189998001)(76176999)(5001960100002)(106116001)(5003600100002)(86362001)(4326007)(1220700001)(586003)(5002640100001)(5008740100001)(5004730100002)(2906002)(3660700001)(15975445007)(74316001)(6116002)(3280700002)(99286002)(92566002)(86612001)(2950100001)(10400500002)(2900100001)(40100003)(5001770100001)(5005710100001)(10290500002)(8990500004)(122556002)(33656002)(19580395003)(19580405001)(77096005)(10090500001)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:BLUPR03MB1396; H:BLUPR03MB1396.namprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Feb 2016 20:02:10.5869 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BLUPR03MB1396
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jxq-w5ghBMkqCdIAJ4havF-z_qs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove DH-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Feb 2016 20:02:52 -0000

For general-purpose TLS stacks that have to support PSK anyway (and therefore already deal with PSK persistence issues), removing DH-based 0-RTT is a significant simplification.

Cheers,

Andrei

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Martin Thomson
Sent: Tuesday, February 23, 2016 11:39 AM
To: Wan-Teh Chang <wtc@google.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Remove DH-based 0-RTT

On 23 February 2016 at 11:24, Wan-Teh Chang <wtc@google.com> wrote:
> It seems sufficient to just ban client authentication in replayable 
> DH-based 0-RTT. Why remove DH-based 0-RTT altogether?

On the grounds that it is more complex to analyze, build, and test.
And given that deferring the feature does no significant harm to those who want it.

I acknowledge that persistence of secrets on clients is a material difference between that an PSK-based 0-RTT.  I just don't think that it's a good enough reason to pay for what is a relatively expensive feature.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://na01.safelinks.protection.outlook.com/?url=https%3a%2f%2fwww.ietf.org%2fmailman%2flistinfo%2ftls&data=01%7c01%7cAndrei.Popov%40microsoft.com%7cf17dcaeb65eb4ecc907e08d33c88ed75%7c72f988bf86f141af91ab2d7cd011db47%7c1&sdata=iUfZJINzquzcxHr7W6Xf1bo8P34UfkneZOVwj8TjWP0%3d