Re: [TLS] Remove DH-based 0-RTT

Martin Thomson <martin.thomson@gmail.com> Wed, 24 February 2016 18:08 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2B311AD2A9 for <tls@ietfa.amsl.com>; Wed, 24 Feb 2016 10:08:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NVq2GNkwMeX0 for <tls@ietfa.amsl.com>; Wed, 24 Feb 2016 10:08:07 -0800 (PST)
Received: from mail-io0-x236.google.com (mail-io0-x236.google.com [IPv6:2607:f8b0:4001:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2269E1AC3B8 for <tls@ietf.org>; Wed, 24 Feb 2016 10:08:07 -0800 (PST)
Received: by mail-io0-x236.google.com with SMTP id g203so55871020iof.2 for <tls@ietf.org>; Wed, 24 Feb 2016 10:08:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=XLfNusmRmg66n7ZD5DTHwz7QmnLXufND1XEO2Q4GPrU=; b=ZN2wLu+uLMDZnLYGbjJhCWjcXkVRRzqOlujtGFaJGRErptKeKShY4KjpEtCDV4KZOY rvRlsg4mablVYjgY93zuiKzJoOdKOaUhORqc+jbBq/Cu0wk5vEtxbKvf0kw/7jsCoArf m3VmZe7WJV2ZP37CH6p9i5+OkB1IOtmUNYFhZsboVpRHq/uu0M07GeDFPiZisSY+SiOV AcESYLjsMN2JAi5MKO3xmgkhzeI9wOPFAEciOwJko3h6krbrNBw0ymiiylYrc73Zi1Mh L2dOSxnzHSWHVGUvXLJWriHPwkDsKghGLOtboTq/R1ZkK0NvagSNmWjsR//bXUk+cwUG p9hg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=XLfNusmRmg66n7ZD5DTHwz7QmnLXufND1XEO2Q4GPrU=; b=USuLQmvQK1m3E/Opy+1rLTSh5C578aScnHG01P5/OfVP3NLCnzZcwDyiJhHqvblfeA 7MwENjyXoh9zAMmZjQozg5guwMkoWvXj+badm53briISvJaJnqaCahDZIQD89mLQSCrF Bb8xedms4Q5AOtT86l8FLs5QPTpSl2lwu5bu1rVuJxfOg5XuyJ7NHrZCUgn0fJq9yiiK E5TGXrL0GxMoGBCONLAFQ25/Ezgc/Ukz/uKyNCSrIjHgsFHzI+UOxO4wjm30KgDIph5F ZwKU2/yD0IpYfFPgU00eVqSD28tgYx8zxto85HHOzPEXARGkIPN/3E4cqYOzchEC7ymd Lngg==
X-Gm-Message-State: AG10YOR+3scFUpzm9F5qzbCAhsz1WsXAxudZtySY/ZYYvdZyIDwQYVxYWsELWO2iKcuiY96eswIOgFl9ZEnvaw==
MIME-Version: 1.0
X-Received: by 10.107.41.133 with SMTP id p127mr28411773iop.100.1456337282628; Wed, 24 Feb 2016 10:08:02 -0800 (PST)
Received: by 10.36.53.79 with HTTP; Wed, 24 Feb 2016 10:08:02 -0800 (PST)
In-Reply-To: <20160224180045.GA28926@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABkgnnUUXQh=aStz4DuPtw5mWaF7aDFozuUwQp_QbJ2EGL0eHg@mail.gmail.com> <201602232057.18505.davemgarrett@gmail.com> <CADi0yUP-TAFPWgzG4voFTfUcbrPXcffC5rTTsbsOs+=TQ7jYmw@mail.gmail.com> <CACsn0cnoCNLPY3ic9Z72ZgUuvCwTyxzzGXU5W8LeZ4zBEwpHVw@mail.gmail.com> <CABcZeBNCgfdsBioP8_9E2Jrh0WDLHjW0QS+x=99LqdYnYwsbuw@mail.gmail.com> <974CF78E8475CD4CA398B1FCA21C8E99564E7F92@PRN-MBX01-4.TheFacebook.com> <CABkgnnX-+_fxAg=uJzDri-58+Ax0w2paQee8AEai-tCGCDv63A@mail.gmail.com> <20160224180045.GA28926@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Wed, 24 Feb 2016 10:08:02 -0800
Message-ID: <CABkgnnUsRpcaZvmxMH=xohh6ev+3QZPuw4yjySGMtA=pCq_Qwg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ptj7qPB-mp4GN97LnnvBHWrvZlw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove DH-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2016 18:08:09 -0000

On 24 February 2016 at 10:00, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> Be careful with that: One can get server impersonation attacks unless
> one somehow binds the SS into signature (and unlike with client sigs,
> there is no straightforward way).

The key schedule, in every variation I've seen proposed, does that.