Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Tue, 02 May 2017 18:45 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3832C129C4B for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:45:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.7
X-Spam-Level:
X-Spam-Status: No, score=-0.7 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lbT81kQiRt0P for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:45:34 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76D10129ABE for <tls@ietf.org>; Tue, 2 May 2017 11:42:03 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id l18so74415566ywh.3 for <tls@ietf.org>; Tue, 02 May 2017 11:42:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=5B7g050j5XvDVOlUu5iPLkFHr+9TkY29H0PxuPt8A14=; b=XuIDmJCM5SAVmU/1TV4D/Wpe4z4mn/h2mWDlERAyO/vIZl1YB7tjwNmRP/lTaxhGlv agjmmekx1uEE4w1lf4okWvQAzHA0xY9L+/EJ0r1/3WOcAn+rC1TU0s24Brw2Z4uHQwI1 VknqklEHnVE7hyhlhPkUmTK5OVpTb3163SkhRRH3dw6fMDx6HbIoi2iTbrs3CWEFYEof TNdb0anh6ZY8ZTX7ecfqYehf1mlZuh7pDQUc6P77/gILYe0VWKZjYkE8t/r6PJWlKdNH /rwG1YhmyxqAERS9lhdQN+FYvVKkqGVKT6dsnwJnCFpYkLuOU/Iottaj5WVktrD5qCZx fAXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=5B7g050j5XvDVOlUu5iPLkFHr+9TkY29H0PxuPt8A14=; b=UPrMsv3bHcG6j+QNT7IvjSGdqNFooncoi2QBS3JNba1ReVK4R+D8v79Wj6LuzWIe6L b1phdPSUUAeBdU4wE/8vyJKCxBHE3IWFRpcpnJgHtg27i550AhKENUA8YX2AFyLq9W0w ZT+jrWbckRoi6dybz+GjQlFohH2WyzDBYUiibZD7kxETldnTSGRRq6xd7SkfZZcwp/NV IcvTKdhv4plELwI8bE0p4TtwMT2Bb/X3AnVNz73+v9+0hkJ616n6OVycco1rZZlzqEuX CKlaBlRgkUfuY2F4Oq37sBiyH2GifKCo4CMBnjfJxUscR5xqs2dVG+6patFhvBp/b/LU phVQ==
X-Gm-Message-State: AN3rC/5MVKWVer4TjrNkZt4FYbclyTb8B+zZKCOhqfBRrEM6Tn2BUqgX NO3T5Yc3ewGJ3xBk4wqrWzdQBTdxSg==
X-Received: by 10.129.105.198 with SMTP id e189mr25814712ywc.296.1493750522555; Tue, 02 May 2017 11:42:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Tue, 2 May 2017 11:42:01 -0700 (PDT)
In-Reply-To: <BCD54624-6900-4F9E-AE50-434296440C79@dukhovni.org>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <CAAF6GDdwes+A1XhibBTJFnAM8Fa4V2HD2vjqdF0eNhiFTwaRGA@mail.gmail.com> <D08E24E8-076F-4182-8A55-19CD801FF07B@dukhovni.org> <CAAF6GDe6=NB4uD2qB6tT=DHYXFXBrWn0ZFy=0p32SoAGvmpA2w@mail.gmail.com> <BCD54624-6900-4F9E-AE50-434296440C79@dukhovni.org>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Tue, 02 May 2017 11:42:01 -0700
Message-ID: <CAAF6GDernzthvDfdfKG6E-PBR=KjNzyefzfnQspsTSbRW4iX=A@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1147125647c7f1054e8ee51a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/os3aUxb_n0o_OXB3VkjNXL4QMTA>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 18:45:36 -0000

On Tue, May 2, 2017 at 11:31 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
> > On May 2, 2017, at 2:15 PM, Colm MacCárthaigh <colm@allcosts.net> wrote:
> >
> > In that case, I only reason I see to stop using tickets multiple times
> is to protect
> > the obfuscated age. It reads to me like its purpose would just be
> defeated. Is it
> > really that hard for clients to use a 1-for-1 use-a-ticket-get-a-ticket
> approach?
>
> Yes, it is difficult to do 1-for-1.  In postfix there are parallel client
> processes
> reading a shared session cache, and parallel writers updating that cache,
> and without
> major changes to the code, when two writers update the cache back to back
> only one
> ticket (really SSL_SESSION object) is saved.  Under load, many clients
> would not
> find a ticket at all.
>

That makes sense to me. Thanks for the detail.

-- 
Colm