Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 15 March 2016 07:50 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87B8C12D919 for <tls@ietfa.amsl.com>; Tue, 15 Mar 2016 00:50:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qet8D4qIa2iG for <tls@ietfa.amsl.com>; Tue, 15 Mar 2016 00:50:44 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id 5B30B12D83D for <tls@ietf.org>; Tue, 15 Mar 2016 00:50:43 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 37C4E15A7; Tue, 15 Mar 2016 09:50:42 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id qd7luXMFoX2E; Tue, 15 Mar 2016 09:50:42 +0200 (EET)
Received: from LK-Perkele-V2 (87-100-143-35.bb.dnainternet.fi [87.100.143.35]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 0FFB72310; Tue, 15 Mar 2016 09:50:42 +0200 (EET)
Date: Tue, 15 Mar 2016 09:50:40 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20160315075040.GA18864@LK-Perkele-V2.elisa-laajakaista.fi>
References: <56E54B85.4050204@cs.tcd.ie> <CAAF6GDc7mz6u_fu=k4LSqF+5fA-mkTbq0_AZ419WgVruk=BA7Q@mail.gmail.com> <CAH9QtQGti4SdCx2Cd73Moh+0qsx3utvc6trNYCib=BgyLiX=Nw@mail.gmail.com> <201603141525.29198.davemgarrett@gmail.com> <CABcZeBP0SNp_5ahB66iS4P_6z8Zsm0MxZ5sR3kzJHnjXBAE9VQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABcZeBP0SNp_5ahB66iS4P_6z8Zsm0MxZ5sR3kzJHnjXBAE9VQ@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pYaHSLeB9tyQZUd0BhRU_eQRvgM>
Cc: Scott Schmit <i.grok@comcast.net>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Mar 2016 07:50:46 -0000

On Mon, Mar 14, 2016 at 12:32:51PM -0700, Eric Rescorla wrote:
> 
> As far as I can tell, there's no protocol difference between "stateful" and
> "stateless" resumption.
> You use the same techniques (a replay cache) and the question is merely
> whether the server
> actually maintains one.

Agreed. If the server maintains replay cache, one gets replay limited to
one per 0RTT connection even with DH-0RTT. And without server replay
cache, one gets near-infinite replay per 0RTT connection, no matter
what client does (other than 0*$VERYLARGE=0).



-Ilari