Re: [TLS] cross-domain cache sharing and 0rtt

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 30 December 2016 17:21 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A781312941E for <tls@ietfa.amsl.com>; Fri, 30 Dec 2016 09:21:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5
X-Spam-Level:
X-Spam-Status: No, score=-5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-3.1] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pksFxflHIJ7s for <tls@ietfa.amsl.com>; Fri, 30 Dec 2016 09:21:48 -0800 (PST)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id BE7A0128AC9 for <tls@ietf.org>; Fri, 30 Dec 2016 09:21:48 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 37E7F18FC7; Fri, 30 Dec 2016 19:21:47 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id k9VrJ-LTB3ys; Fri, 30 Dec 2016 19:21:46 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 8AF0CC4; Fri, 30 Dec 2016 19:21:46 +0200 (EET)
Date: Fri, 30 Dec 2016 19:21:36 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20161230172135.GA11298@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAMfhd9Urd1DWF9yhMdhvx1AcKyB4-E7Qy+tzqz_-1RpXR+Wp1w@mail.gmail.com> <79db4a88-e435-2e5b-47a5-9048acef45e2@cs.tcd.ie> <CABcZeBObcWUjdHhysLG1K0TbJfiqN+XCERn6WaMjWzgU0XC65A@mail.gmail.com> <582703ab-4340-35e7-a3d2-45dd606f10a1@cs.tcd.ie> <CABcZeBMx3zJ07pbj0bPBMrAcrK_Q4HVDcbCx_2B1DnyCOJeE-g@mail.gmail.com> <96ff5e9c-8d13-0a97-50e4-370df680b40a@cs.tcd.ie> <CABcZeBNYpf=u6Yi8u-jZrWgAtPjft+yYQS_-Bcq-EXYc5arbyQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABcZeBNYpf=u6Yi8u-jZrWgAtPjft+yYQS_-Bcq-EXYc5arbyQ@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k5WeqtLGe7cjScE1ZlDmRLHN1I4>
Cc: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] cross-domain cache sharing and 0rtt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Dec 2016 17:21:50 -0000

On Fri, Dec 30, 2016 at 08:14:57AM -0800, Eric Rescorla wrote:
> On Fri, Dec 30, 2016 at 6:43 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
> >
> > What I'm wondering is if we're maybe missing a server-side check
> > on that, with the possible attempted attack of a 0rtt replay in
> > mind. E.g. a MUST check for the server that SNI is the same as for
> > initial h/s before processing early data, (as is done for ALPN now)
> > and/or some guidance about what might not be an obvious relationship
> > between any 0rtt replay detection mechanisms and session ticket
> > equivalents
> 
> 
> I believe that the text I quote below already requires that check. The
> reason
> it's there and not in the 0-RTT text is that it is a requirement on
> resumption
> which itself is a requirement for 0-RTT. The ALPN check is an explicit 0-RTT
> requirement but not a resumption requirement.
> 
> I.e.,
> Can resume only if SNI is equal
> Can accept 0-RTT only if (resumed && ALPN is equal)

Actually, AFAICT all types of PSKs can be used for 0-RTT if all the
needed data is provisioned. But AFAICT only dynamically provisioned
PSKs have SNI requirements.

So statically provisioned ("external") PSKs AFAICT can do 0-RTT across
SNI values.



-Ilari