Re: [TLS] Remove 0-RTT client auth

Eric Rescorla <ekr@rtfm.com> Sun, 21 February 2016 19:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 283F51A884E for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 11:37:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h34jR64nOydh for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 11:37:46 -0800 (PST)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BAC161A8769 for <tls@ietf.org>; Sun, 21 Feb 2016 11:37:46 -0800 (PST)
Received: by mail-yw0-x232.google.com with SMTP id h129so104254384ywb.1 for <tls@ietf.org>; Sun, 21 Feb 2016 11:37:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=1faBscK4w0afw71tgt2QSShusrPf6cm3Ee+5kC7PkXU=; b=mhWhuAlAXx+P5IR35DaUebAvclHPoELoNnEyRgfhmrypgQJu4c1troNS0sQWlXEq4t hTfII3flliGjVviDu3fiXg+hprn2Pms1EMvefupZrjtnEiYYwcCkgNZr2AHbPtEcqYin CBUDx6TGo2rS7W0sNlN/6xamEheir8COLq9hefk1/soursNPxhd1oMOo/bBr5o+hnFQa q6upatMSlgp77Ca9mE83ozTkGdP/rzk73x375y7KSyTK6ktqnli2TYYF3tfHm76x+MOD 8PX0JzfWg0Q7ha02suw99JDbl3I3Z9P454hv9SOlmr+6PJAr9KPYUq9i+4CVNL5fUz6V TmJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=1faBscK4w0afw71tgt2QSShusrPf6cm3Ee+5kC7PkXU=; b=N1BCwYGU9NMl/TqQ7PQDkmHh+ayo7mXv2sxhpxz/vCg+rbSyC9knuZHEHepmd5mTNj XgDFtYr8Teuh00cQKE3mtdbajmwu5e7ToFIuWy1AfsrV8T++thKwIMZnnURDbylQBnry a1buhT/rnCLrEeoo+yjPnfqbNfsMdbOoHe5usPg9RHUi9QWfuSx3ehBEGOWpHPPGqjB1 qbQuQsBTSd0hUa8tNdLuNe7wEKlAPiViqCGK6RFq22XM5FHjTXnl3zTXVqw6R5hWRd8f XQ6fOqcN9KQLaKdQ85vuQIfyLMb0uY20bCq2K2kpFpMbIj/WN29O1zPCsQ5mQT2eWavl MZKA==
X-Gm-Message-State: AG10YOTO7Z2R8yCnZSj2nwm7P2/Kc1kjrddomr1Y4xHK/Nkd5siE9kcReNa1H3Ee7mu9pBg6Sv3ghiH5VeX6bA==
X-Received: by 10.13.221.132 with SMTP id g126mr13992037ywe.231.1456083465995; Sun, 21 Feb 2016 11:37:45 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Sun, 21 Feb 2016 11:37:06 -0800 (PST)
In-Reply-To: <CABkgnnWy3anGeLZ2a=EH+O2f4PnScJPGdBdEOkA7EmE+jgZ1pg@mail.gmail.com>
References: <CABkgnnWy3anGeLZ2a=EH+O2f4PnScJPGdBdEOkA7EmE+jgZ1pg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 21 Feb 2016 11:37:06 -0800
Message-ID: <CABcZeBNnSozZvs78tcCTff+_5X23i6TnHTBLgq-mHJaCs=QkKA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c0613b8c1ec9c052c4cd984"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/n9AnjdUp3vcp3JD5DB1FZ-0w608>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove 0-RTT client auth
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Feb 2016 19:37:48 -0000

+1

On Sun, Feb 21, 2016 at 11:31 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> I'm sitting here in TRON listening to Karthik describe all the various
> ways in which client authentication in 0-RTT is bad.  I'm particularly
> sympathetic to the perpetual impersonation attack that arises when the
> client's ephemeral key is compromised.
>
> We originally thought that we might want to do this for
> WebRTC/real-time.  As it so happens, we have an alternative design
> that doesn't need this, so...
>
> I propose that we remove client authentication from 0-RTT.
>
> This should simplify the protocol considerably.
>
> https://github.com/tlswg/tls13-spec/issues/420
>
> [1] Compromising the server's long term key has the same impact, but
> that's interesting for other, worse reasons.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>