Re: [TLS] Security review of TLS1.3 0-RTT

Eric Rescorla <ekr@rtfm.com> Tue, 02 May 2017 22:56 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6064B12946D for <tls@ietfa.amsl.com>; Tue, 2 May 2017 15:56:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id egwFONP9a-fH for <tls@ietfa.amsl.com>; Tue, 2 May 2017 15:56:38 -0700 (PDT)
Received: from mail-yb0-x232.google.com (mail-yb0-x232.google.com [IPv6:2607:f8b0:4002:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3E981294DF for <tls@ietf.org>; Tue, 2 May 2017 15:54:29 -0700 (PDT)
Received: by mail-yb0-x232.google.com with SMTP id p143so38688707yba.2 for <tls@ietf.org>; Tue, 02 May 2017 15:54:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=gd0RL04bIjb9198Ftl/CGnQ24hsJ+T95SASUlruEZJE=; b=a0s1EfYvgFrYYkMr8oEXCrnwgB2jXCfuA0QMchmzBiYNGPlABelVJ/2JAnyUBeF/34 nFCfffPbYInkjGGpwQe/eAQUPtnCRonm5dhakdnUXIeUsQ16M6+CbbrrQf6G6ZzH+0lj n3l1Egg+AEA2eWMZtSMojJiEyDjoCctPbwWPNA8HKU5FsVG0St2QoPbrCK2XmygMxvZq +968dVOLvNViJAd4g0G3oP9vfyeiCxMIFrlcb+KlKDl7Fes5FBzERLfiF87XIRRHh418 Xp5mdoQumcLyX7SIR20DW97TeCrIey0tmSxWuSGzVN6gOOZOPwOyOM5zednPSiTdpRai lQDw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=gd0RL04bIjb9198Ftl/CGnQ24hsJ+T95SASUlruEZJE=; b=GA4thTFMOToqmXLvCni5UnD2bJdk5hS6Q0jinbc7/Sk+WZBEoKa/UIB8Nqmiqc1QW+ S8a4rMP/hAG//uoHDJ5ZI5E59j4cnDiUTvBu4ALcqAZ2D01M7xWeKJq77zyjXNC/kBM8 CoLBEPa0Uf37w7bWSC1Yc4t9CrtCTQffFtiPRY95eUz1S5gwpRs03JK772GPIB1imLyG I9GPndjr6pTvHwWq5N5R3lhg2tAoe+CLmq/tsw3XHZ7r0rJvwIbbqqumdsuK0zcudTl7 jFAAePr9fyAfrtrIr28WBeJezCiJNaSaWStnHs53gxtfDms4b2mYl69rywEEncj5idul rL9w==
X-Gm-Message-State: AN3rC/7sWBhheDhdVxQmLaKur08rBWOPp9V34EpMGvLfyzIP4r6l3QF/ Zq0/eqSP+g830VMI2OW2UY1fLRxE605W
X-Received: by 10.37.220.15 with SMTP id y15mr25929280ybe.16.1493765669303; Tue, 02 May 2017 15:54:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.113.7 with HTTP; Tue, 2 May 2017 15:53:48 -0700 (PDT)
In-Reply-To: <20170502212953.GK10188@localhost>
References: <20170502180049.GE10188@localhost> <CAAF6GDecd=x-Ob_eO1vSWr6cb6jAeyHBx7zf6cpX=GfxBosfLQ@mail.gmail.com> <20170502182529.GG10188@localhost> <466fad64-5acd-d888-1574-10f95b2ab7bc@akamai.com> <20170502192003.GH10188@localhost> <e313032d-2ac8-cc4e-0aa7-de869007e397@akamai.com> <20170502193145.GI10188@localhost> <42522b3c-8987-ea2a-2173-bcadaf6ff326@akamai.com> <20170502195753.GJ10188@localhost> <87a86vrnge.fsf@fifthhorseman.net> <20170502212953.GK10188@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 02 May 2017 15:53:48 -0700
Message-ID: <CABcZeBNvFAe+otDgE6rMG0wGaBA=Z3bDBRRvirxPFJFuc+KbeQ@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c18f09218e41c054e926ca1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kgmKv0nVy8Yn57XOnS3YTantelk>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 22:56:40 -0000

On Tue, May 2, 2017 at 2:29 PM, Nico Williams <nico@cryptonector.com> wrote:

> On Tue, May 02, 2017 at 04:52:17PM -0400, Daniel Kahn Gillmor wrote:
> > On Tue 2017-05-02 14:57:54 -0500, Nico Williams wrote:
> > > Well, I did say that to me there's not much difference to _me_ between
> > > "connections reusing the same ticket can be correlated to each other"
> > > and "connections reusing the same ticket can be correlated to each
> other
> > > and the connection whence the ticket".  Others might disagree,
> >
> > I disagree, Nico! :)
>
> Excellent.  So now consider what followed the above.  That is, that the
> correct thing to do is to properly encrypt a timestamp rather than XOR
> an OTP that then gets reused when the ticket gets reused.
>

It's not XOR. It's addition mod 2^32. That's important because the
*difference*
between the ticket replay times is directly observable anyway.

-Ekr



Why on Earth are still doing improper crypto in TLS?!‽  In TLS 1.3 no
> less!  Call it "janky", call it what you will.  It's broken.  Please
> fix.
>
> Nico
> --
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>