Re: [TLS] Security review of TLS1.3 0-RTT

Eric Rescorla <ekr@rtfm.com> Fri, 02 June 2017 13:59 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D843C129AEE for <tls@ietfa.amsl.com>; Fri, 2 Jun 2017 06:59:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z1t3vPlYsbCq for <tls@ietfa.amsl.com>; Fri, 2 Jun 2017 06:59:42 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20D8E12940C for <tls@ietf.org>; Fri, 2 Jun 2017 06:59:42 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id 63so20911114ywr.0 for <tls@ietf.org>; Fri, 02 Jun 2017 06:59:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=oQEsCtmfw6HjBRTQiND2CiNKHgZJ7hpbDo0FqTU1h0M=; b=03h9wVXdhVu+WbYWNAZ2tRStF4WFCPGtHq5Hs7QQosx26KK7fF/ccl7aMoA8BdoiHP qlN4bSCiY81y7xnjUfYHnMumeiz2JrwRaOIh4zFYJnWVYYTHB+makvhR4guqVDnTseBI c57e/AHti+nPBrfAA11fnq9p2U9qW/teoUKLpKo0BAoLanocyL+aOHo1YZBTu5mCXt2n BiE4qZ1mM9BtCix+sTs7W4jc9KxUOfhrXKK+HXZOJiERvJ06SXwotqDFCg14mcR0ckXd GMg9h8neFN/cerkFHVWLSmJ/iTjT4EVkL60TRv+5tCcDs1qs0cfX2AP7j1YjvBLzRA8I pEKg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=oQEsCtmfw6HjBRTQiND2CiNKHgZJ7hpbDo0FqTU1h0M=; b=l/HnriS22ErS8u+68HgDVP7NrIUvs9eYkjU5rmGDEvGPXh0oGGLuKRAdn7yk36LH5T szUzHPfwRXhaXMFPIg6UrLz2QVhi+pBM5/d9p7VGepfNJiBcRk5e2zVu2Rvvn1QsfnD0 s0z+DlYrHGPlJBQ3F4Is92ZXSJUUUYSRA9D+1EYDV+ZXN9cgL6CspXSwp3OgJFCVkOSz k8yllXdWnWiFOELtIn4vRKxjOuGxVPUgG9KiaHlMPh6o1uRL5Wjt6+8fc9PaZFIKwE58 EKO1Vd9S2eZDUgOklURIaFtMYMKUrrMIZuLLhrwBmnbZm7zO++wy5mAy20Y94ZZAWrZS Rpdw==
X-Gm-Message-State: AODbwcCSoYczsoKfn7b+1Bv6a3sZ9opxNFGn13tCXL9BujWN4oOmfh4j PdTFO8ziw3MLmwW7cajX0WfwL2Iptcw9FRc=
X-Received: by 10.13.212.1 with SMTP id w1mr5512339ywd.24.1496411981189; Fri, 02 Jun 2017 06:59:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.106.137 with HTTP; Fri, 2 Jun 2017 06:58:59 -0700 (PDT)
In-Reply-To: <20170602075718.GA19666@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <CAAZdMacpJ-qoQt2pDBjTq6ADwmRKOHXTHDyDTzb+g2gYPvtZzQ@mail.gmail.com> <CAAF6GDdobkQh9_iqX1oU_BO9O2aK2_7Cbaper0AY4qEGYXAcvA@mail.gmail.com> <CAAZdMaeTdcgdCj26kVuq6-0EX1nmehvJJCq+YzB-4r84aRjhuA@mail.gmail.com> <CAAF6GDesLzMDN_LVYr6sFU8Z04jpXhFZphOAet-0JPsFF56Oig@mail.gmail.com> <CAAZdMadDctG0sMyDV49+8UUiagqQpi0bSehtQuKPELMU-+Gg5g@mail.gmail.com> <CAAF6GDfZr_zEuttf2zQhJ9vv2T-e1Mzb3G09_auLReftSJveeg@mail.gmail.com> <CABcZeBMMth+Sbo0JW_oQYh80y1xaE8gSOdWr9tL+pYmxO4DbRQ@mail.gmail.com> <CAAF6GDc8-B=O1fwHcQz0D9aD7Xwai4SgVb9uEThNzr9SC4qFrg@mail.gmail.com> <20170602075718.GA19666@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 02 Jun 2017 06:58:59 -0700
Message-ID: <CABcZeBNQHvnysLK-V0N5b=0z4=a55+3XEv1_H9BQafNmqE+Y0Q@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Colm MacCárthaigh <colm@allcosts.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114fb0f69485cd0550fa9072"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o1-erR2zrWgIgFu_LyzpE18ZMHY>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jun 2017 13:59:44 -0000

It's still there, in 4.6.1.

"The sole extension currently defined for NewSessionTicket is “early_data”,
indicating that the ticket may be used to send 0-RTT data (Section 4.2.9
<https://tlswg.github.io/tls13-spec/#early-data-indication>)). It contains
the following value:"

-Ekr


On Fri, Jun 2, 2017 at 12:57 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Thu, Jun 01, 2017 at 11:20:56PM -0700, Colm MacCárthaigh wrote:
> >
> > Maybe a lot of this dilemma could be avoided if the the PSKs that can be
> > used for regular resumption and for 0-RTT encryption were separate, with
> > the latter being scoped smaller and with use-at-most-once semantics.
>
> The problem here is that the scoping rules can be impossible for the
> client to understand (there is possibly anycast involved!)
>
>
> And also, more serious problem: I thought that server could send
> tickets that can't be used for 0-RTT. And this was true a few drafts
> back, but now it seems to have gotten lost (at least I can't find
> the appropriate requirements). This is a problem, because it forces
> any server that implements tickets to deal with at least ignoring
> 0-RTT (trial decryptions!). Which is complexity that I rather not
> have in servers that don't truly implement 0-RTT.
>
>
>
> -Ilari
>