Re: [TLS] In-handshake CertificateRequest and 0-RTT

Martin Thomson <martin.thomson@gmail.com> Thu, 12 May 2016 01:25 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC16B12D1A5 for <tls@ietfa.amsl.com>; Wed, 11 May 2016 18:25:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qjf3ck9ziNF5 for <tls@ietfa.amsl.com>; Wed, 11 May 2016 18:25:34 -0700 (PDT)
Received: from mail-io0-x230.google.com (mail-io0-x230.google.com [IPv6:2607:f8b0:4001:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D811712D0A5 for <tls@ietf.org>; Wed, 11 May 2016 18:25:33 -0700 (PDT)
Received: by mail-io0-x230.google.com with SMTP id d62so77061968iof.2 for <tls@ietf.org>; Wed, 11 May 2016 18:25:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=wNpotMAZ6oWGAsoM/YkbkF22iPrxQStMdKyLiqyh7TA=; b=KYxCd5E4W0znJjvLXzooebcVUgolu5w6q57ky1Kgk8dhES08MiIuXgaZFsoCLOKWeN w1OTt/a1JU7wY8njimz5/Rk0n505GzWt4uaMvf32ZfexY9DccvGnSaxhUbbc2pyxfnRx GQhrsGauz9wN4uZjM8qckm8En5Yr+1zjN+ygr7q+/aBHkpmksJUUK7RU1ZKaIaPcBhSb xQTDoBH3SL+H0MCRzBlKkTYyd7x30iJfgh5scUIZ/tmWRQX9kM6mDj4F0jeM/14N/urV Ozj11qDZpAi6gpi7j+2n6wxym7xD+zQCCF/wmDMIar0PJ2R/dwNYBMEQ84QzjQIsTp8U AAHQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=wNpotMAZ6oWGAsoM/YkbkF22iPrxQStMdKyLiqyh7TA=; b=BeKegKZOZSrifK4V7h8YYdpWHDbgTs0u8aTap5mG7yMa/+zIz2/mvj+ZVsV3lZrc+g PNWLss/Y6mWSZf+zLwKREKWJMn3X27hq18BUQGLzWoJJjm3Ehp0oZ61xU0HJvPvtuqB2 lVbFXEmSbvpuPMbzsREzJ/VgsGxKt2mgiuNw9MF+cjlSTIDqklk0DO/3yA43unnx4tuf RgQkhPsChxL0p5zlKdh9HSpnRe7gBAAoHFsemINFbQGqmJ6Te6MKJVJvz5UKsymTB3/U czszfEgY/QanTLE3tKDnt21OiYozMXcsazej+hLb3W3722uU4myF3pn1DoY7w0P3EPRo nvZw==
X-Gm-Message-State: AOPr4FXZu/IXSpBNvGT4MCx2x9YhaXNyw9olyVCZmOYGJB9ZrS3hklk3ezNo0Xc/MImsfGDVDNI34ZdRf+BP3g==
MIME-Version: 1.0
X-Received: by 10.107.136.76 with SMTP id k73mr5878769iod.100.1463016333183; Wed, 11 May 2016 18:25:33 -0700 (PDT)
Received: by 10.36.43.82 with HTTP; Wed, 11 May 2016 18:25:33 -0700 (PDT)
In-Reply-To: <CAF8qwaD870fuNuVnhnbKBEk3Vc4G7_AfR+mOAtvLwDYNtNgcwA@mail.gmail.com>
References: <CAF8qwaD870fuNuVnhnbKBEk3Vc4G7_AfR+mOAtvLwDYNtNgcwA@mail.gmail.com>
Date: Thu, 12 May 2016 11:25:33 +1000
Message-ID: <CABkgnnXUZaO001_-taHJ2QaLDWiJNofrbw33DKj-aScymQRaVg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: David Benjamin <davidben@chromium.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nXH73cc3_fO7gWaxyaHORViPBHs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] In-handshake CertificateRequest and 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 May 2016 01:25:36 -0000

I think that this is a fine way to simplify, but I have a wrinkle to add.

I would rather this be formulated as: a client cannot authenticate
using Certificate[+Verify] unless the server does so first.

The reason that I want that is this issue
https://github.com/tlswg/tls13-spec/issues/443  I want to be able to
do 0-RTT but have the server continue to prove that it has the private
key (maybe some clients will do that occasionally).  For those, I
think that reciprocating is reasonable.  It doesn't significantly
change the state machine in that case.

I hope to write a draft explaining this soon, so that folks can see
what it costs/looks like.


On 12 May 2016 at 06:44, David Benjamin <davidben@chromium.org> wrote:
> The 0-RTT handshake originally had two places with a client Certificate +
> CertificateVerify: in the 0-RTT flow and in the second Finished block in
> response to a server CertificateRequest. We've dropped the first now. I
> propose we drop the second too. Client auth with 0-RTT is solely carried
> over via resumption. (I mentioned this previously, but with 0-RTT looking
> closer to resumption and the IETF 95 decision on 0.5-RTT data, I think the
> case is clearer.)

> We accepted the retroactive auth issue in post-handshake auth, but I think
> we should limit it to that. For implementations, BoringSSL made accepting
> renego an opt-in feature. I expect we'd do the same for post-handshake auth.

I totally agree about the post-handshake stuff.  I'm somewhat inclined
to ask that it be made an extension so that you can cleanly opt out.

> For specs, one might specify that post-handshake authentication is
> forbidden. HTTP/2 did this for renegotiation. I haven't been following the
> HTTP/2 client cert saga as closely, but draft-thomson-http2-client-certs-02
> is the current plan, right? If so, HTTP/2 should forbid TLS-level
> post-handshake auth too.

We're doubling down on that idea and considering allowing the server
to authenticate too.  See
https://mikebishop.github.io/http2-client-certs/  (you might recognize
some similarity to the SPDY CREDENTIAL frame if you squint hard
enough).