Re: [TLS] PR#962:CertificateRequest in post-handhake phase

Eric Rescorla <ekr@rtfm.com> Tue, 18 April 2017 19:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5736D1293D9 for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 12:52:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xh9XE4L1rOkj for <tls@ietfa.amsl.com>; Tue, 18 Apr 2017 12:52:34 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F135127A91 for <tls@ietf.org>; Tue, 18 Apr 2017 12:52:34 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id u70so1536383ywe.2 for <tls@ietf.org>; Tue, 18 Apr 2017 12:52:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=1ziAHpim2MIAjLnLua81pzlck+mgxiESaSJnoqPu3qo=; b=bzLtiptXSJlXPqx/ET4sMQYtJAPYgms5ukZVU/6TEn08slRsusT+0+97avPNDR1QN3 zQP9W9QeOHipJHkbhh2PtutfRBH0UcsBdhO82BOmKK4IaPE24ZwRs9JuWfAEmBizQFw4 XvFJT+gqJPXhQcNxQxD3W00IFc5A71lu4FZ2uKyjx5AIkpy9GThKEY5Q6fspe/bzOvR+ fzf+muDLM5EofTW7WHGUprBcZvx86C34XODferluzJyKcQn4xqcxczrQhhhF0oHcWByo Vf/fcOYbPke3x1kdj9ORy2P3kjGO+C+/fC9Dw3mO1SSpwED/BKBntDXCyh/9XzvGJ6oM BDKQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=1ziAHpim2MIAjLnLua81pzlck+mgxiESaSJnoqPu3qo=; b=szHaiCjdTKTp39xt/dKkft2fvWiObgGUzOER8i5FxEAoAdq6NLY41FTh/ZdxOyRxDr X0tNE8SR2q0ePnkrRylHoiwDho8/e7EHfJ2wAoO2GoqAGnTi07m/cOLRfmoGpZOtpcUp M1q9ItDKdjoTmE/cIH067bgZPNfL47pNdU/fAxk0D0yABAn/a0OSVyOeXBMKhIKHCaPw Pr+h1wqzw0/qae9c+7jmabkSXXj1i1vcSNLl1oVjskhyNGsSz9TCxDmdbfHv/w8doO4Z zppiiGVt+4GaQtip8aMi8xMPwQs4rdkeuEULdElFG8n8JMmM0EjNdyQoxPrlg4QHVRze tMoA==
X-Gm-Message-State: AN3rC/4/Zq98mzDja3DNAlpqfx7i6+s1c4B0eRr6VJeZeBxldgxcj7HK +kcWShk5UszgHq0VOsI5TGAQsPKemsraB1s=
X-Received: by 10.13.203.73 with SMTP id n70mr21274311ywd.71.1492545153701; Tue, 18 Apr 2017 12:52:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.113.7 with HTTP; Tue, 18 Apr 2017 12:51:53 -0700 (PDT)
In-Reply-To: <20170418194134.GA13232@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBMaK0Av79ih3oHLj89_Vh5cr7Pp8repO9Lw5JtPRGN2ow@mail.gmail.com> <20170418194134.GA13232@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 18 Apr 2017 15:51:53 -0400
Message-ID: <CABcZeBOuejVKi+AQGFSHgbcPKaCcE64X3Rsiv9uSW_NKPKf=MQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114fd3d6b2f841054d763f3c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qEDtbgToyYcnIHOoIJkZ84MnkQY>
Subject: Re: [TLS] PR#962:CertificateRequest in post-handhake phase
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Apr 2017 19:52:36 -0000

On Tue, Apr 18, 2017 at 3:41 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Tue, Apr 18, 2017 at 09:48:33AM -0400, Eric Rescorla wrote:
> > https://github.com/tlswg/tls13-spec/pull/962
> > Target merge date: Thursday
> >
> > In reviewing the specification, I noticed that we seem to have banned the
> > use of CertificateRequest with PSK both in the main handshake and in the
> > post-handshake phase. I don't believe that this was intentional and it
> > makes it very hard to use client auth with resumption. Accordingly I have
> > filed the above PR to remove that restriction (while retaining it for the
> > main handshake). As I understand it, several of the analyses we have
> > already assumed this case and covered it, so no additional work is needed
> > there.
>
> On topic of PSKs, I noticed that TLS 1.3 makes it very easy to mount
> dictionary attacks against PSK, regardless of DHE-PSK (especially to
> recover the client PSK). I assumed that the document already documents
> this, but I couldn't find any remark that using low-entropy PSKs is very
> bad idea.
>

Good point. As far as I can tell...

1. You can search the binder.
2. Because we forbid PSK with server authentication, you can also
impersonate the server and then mount a dictionary attack (even w/o the
binder).

I agree that this should be documented. I filed
https://github.com/tlswg/tls13-spec/issues/965 so we don't forget this.
I'll take a PR if you have one.



IIRC, the TLS 1.0-1.2 PSK RFC does discuss dictionary attacks a bit.


Yes, it does. Someone could crib from that....

-Ekr


>
> -Ilari
>