Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Wed, 03 May 2017 21:28 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67E7A129B9D for <tls@ietfa.amsl.com>; Wed, 3 May 2017 14:28:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gtJ0_es6mF2J for <tls@ietfa.amsl.com>; Wed, 3 May 2017 14:28:36 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5E83129BF8 for <tls@ietf.org>; Wed, 3 May 2017 14:26:50 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id k11so1135927ywb.1 for <tls@ietf.org>; Wed, 03 May 2017 14:26:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=IWufT7w4aMCKdfjcEEeETqOtaxH/0/J2XY2SQm4gfe0=; b=prrM4cNCbJlyRrtFE+ichfsg70jZCxbNXw1rrIQJPALwTy7vRvo9HdHxWxgBsL+mrz 5D59mC8YzfyRE/7IrVH6AP7Ovyb5uf4NPtf2/mDBno9bQcyDz6o4aANzSu9Ye1NAYoE+ hSvrF1XfKLP+C1gP/V5SVh1ggLAbWUZ0yKtiL1KV7GgfFTW72Wgx7l0IVWwGskijn40y F35/5s5ir4X6YxV14+TXzAC50t4F3B6D2l6+fkZo530GIpQHy3zahgf571UyYzCgj5iD b5f3XzXzxqyCo/EVG43BBYzHEmMIjvvbPUWqcYVltm2TsFdXxu6ttJ07P1vX4JZjIjUp gx+g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=IWufT7w4aMCKdfjcEEeETqOtaxH/0/J2XY2SQm4gfe0=; b=ONRS+dwQg3yVy6BmVa76wPajAetFyuwDHmVOTxfTNYBjPb7dmBObjHK8Og1cuZuCaL qQK3+Qqhgp8OTKSw6geSV5BKHgMczFHJJAiDdDdMY9Ksx23vbwP4XyFzWgfB0TJfGuH+ bnaBPtY5k+//x0tKC9awDmdqAebkMEWq1leOvxNMOSnPk6vj4eVzyIUo0fiavEOevnrD oqqFXPtyY/v4caoYObGaVfGjcKGUaykrjAsNKS2ibXpSyGw0dFkHCkxFHFyhRc/MqrOJ NVqxYepIQsXJt6kVI9ELTJbb4rBViQM1wPZTQOkW3Gc5XHTNY/P0nT/J6f/gRJfSap/R QaVA==
X-Gm-Message-State: AN3rC/6+2v4eKPW8cXikCpkapvJrnHg/nVhLvINsmgaB7iujBXtGP77z 6WhrRxykbz3h5o+oDBr97FVgDBlIcQ==
X-Received: by 10.129.157.142 with SMTP id u136mr3130349ywg.323.1493846810021; Wed, 03 May 2017 14:26:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Wed, 3 May 2017 14:26:49 -0700 (PDT)
In-Reply-To: <20170503212046.GT10188@localhost>
References: <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com> <BCD73E79-0675-4B71-92B4-3226F0BAB597@dukhovni.org> <CAAF6GDdpq8DgLx5Fo6apoTHgwQsbdn6hb=ozi1+JP9VMxPw6sA@mail.gmail.com> <539D071B-7DDD-4820-A9E4-EC178400B7B2@dukhovni.org> <420471d6016a41ecbcdf9562be303f62@ustx2ex-dag1mb1.msg.corp.akamai.com> <17414FC2-15BB-4A03-8673-7F8299E5428E@dukhovni.org> <20170503182955.GR10188@localhost> <CAAF6GDf_5tuU=L8vCv5f1wgwy8NxvDcJb9TjJ+iHcNOqETASoQ@mail.gmail.com> <20170503193517.GS10188@localhost> <CAAF6GDeJRPB+1JJ39VrrASHZ6-OT5EL-KVmd6Snw1n1h5DKyng@mail.gmail.com> <20170503212046.GT10188@localhost>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Wed, 03 May 2017 14:26:49 -0700
Message-ID: <CAAF6GDdaVYDU4FZ=Gmh6JBNSWAr+C5irg+9Wu6mBxE9ivv830Q@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0b68aa75eee3054ea550f7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kInbj1C77GlklwmQkr1L2jqeMYE>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 May 2017 21:28:38 -0000

On Wed, May 3, 2017 at 2:20 PM, Nico Williams <nico@cryptonector.com> wrote:

> It's what Kerberos has been doing for decades.  RFC4120 (before that
> RFC1510).
>

I'll take your word for it!


> > > Type 2.1 - Ticket intended for 0-RTT, does include the ticket age
> (maybe
> > > > not in the ticket itself, but somewhere in the handshake), can only
> be
> > > used
> > > > once.
> > >
> > > No.  Give advice.  Do not remove these features.
> >
> > I think the can only be used once for 0-RTT needs to be firm. Otherwise
> > 0-RTT mode is insecure.
>
> I don't agree: the application may not care.
>

No, it's still insecure ... because it may matter to the application, and
worse still the application owner may not even realize that. The existence
of some rare environments where one can truly, deeply, understand the
idempotency and side-effect problems and fully reason about their
implications does not invalidate that. For security, we must assume the
worst, not hope for the best.

Also: rejecting duplicates is safe in both environments. The main downside
is the cost to operators, but I'm not sympathetic to an argument that costs
should be cut by pushing significant risk downstream.


>
> > > > Type 2.2 - Same as 2.1, but required to be smaller than RPSK in
> size, to
> > > > prevent self-encryption.
> > >
> > > I don't grok this.
> > >
> >
> > Self-encrypting tickets require STEKs and all of their problems. [...]
>
> Can you elaborate?  (I don't follow TLS WG that closely.  I'm from
> KITTEN WG.)
>

Sure ... https://www.ietf.org/mail-archive/web/tls/current/msg23100.html

-- 
Colm