Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Tue, 02 May 2017 18:20 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E379D1294DF for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:20:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.199
X-Spam-Level:
X-Spam-Status: No, score=-1.199 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PoJcy4WtQ3cr for <tls@ietfa.amsl.com>; Tue, 2 May 2017 11:20:53 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D7C31294B8 for <tls@ietf.org>; Tue, 2 May 2017 11:17:43 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id l18so74079209ywh.3 for <tls@ietf.org>; Tue, 02 May 2017 11:17:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=TS1ayfEgi4Np1JuQFunqkPfANw2Z1oy52CQYPTrECoU=; b=QA7LO74Ssh/MRN3y6qgrMdnm1p5B2ZkuaChS61pDl3/LbrWy8mfkZFz5elJ6y37UKb GifsnDOWUAM40bJXgT5HLdpzLArUVQoMaKRte9TN/zGfxhljCAMb2JvHCVzr3M48jOYE 1B2sBInPn0Fj/VSfi+ETv0XCIkxfGKm7fjVWgRkZiLkhYIQjJt571EgLZb8XFo7hYVQg 4jOBQOZfmNqUnP7Fi1WDu2LE4Qyj/yEJq0mDbenu6cukmc8tLsfwj99AXBrrdt0ChCWj dsyrw+MjGOO3fZkbpMUP1V6kwKDqtiSW8HAJXuvCkGEd5jRUxUhSbFXUjRAWWj0UqAMU MNiw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=TS1ayfEgi4Np1JuQFunqkPfANw2Z1oy52CQYPTrECoU=; b=re3h0lsm9Hm43LTEIbtxzW9Ob15+ypkdybF0iz4fLYTvnzabvGVFOHEBR+x23Yi8bB J7EjrhVXV0HRmnGSMIOCVlp4VnNSp5TcW7QDMOskvXk1u7yzkC5RHb8ZKwIcV2HHl0Rf XJREzIiKeZ64TxuLiCSiNZKA40T4oc7HEioyRfL3DcPELcyXzDYeolxB/wx3mLR9zdf5 P9xQbXr+GqBPAHsHULVbl8ST5Bl+v2R9oYFemuUvjwW4JuLQTQM7BQCBWHeMVw58LmDj t3tPwgxHvCFD7HBPPv7aen5kd7eStN6YsbBXcULvZXZzuNaU5D+Ct4miE37ixjWvvWEa Z1ow==
X-Gm-Message-State: AN3rC/4cx2aZqx0i7gRt4xRnCSlddoKHqt0fA42B46W6SEievhECF3zH 7sQJc6aHqDT53kF1VgHtQJOKzP+VKA==
X-Received: by 10.129.152.4 with SMTP id p4mr25651953ywg.1.1493749062570; Tue, 02 May 2017 11:17:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Tue, 2 May 2017 11:17:42 -0700 (PDT)
In-Reply-To: <20170502180049.GE10188@localhost>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org> <20170502173905.GC10188@localhost> <CAAF6GDeYc5o=eeeyV6HhK9vrLngB-Y=Ed5BdedrE8h2-py4oAw@mail.gmail.com> <20170502180049.GE10188@localhost>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Tue, 02 May 2017 11:17:42 -0700
Message-ID: <CAAF6GDecd=x-Ob_eO1vSWr6cb6jAeyHBx7zf6cpX=GfxBosfLQ@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0bd9ee4261d7054e8e8e77"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qbWn4uy6jIWHtibk2NiEfhjY-6Y>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 18:20:55 -0000

On Tue, May 2, 2017 at 11:00 AM, Nico Williams <nico@cryptonector.com>
wrote:

> I would think that the ticket itself is enough for that when using
> 0-rtt.  I.e., if you don't want connection correlation to be possible,
> you can't use 0-rtt.


I don't think so. If the ticket is encrypted when it issued, I don't follow
how it could be used to correlate the original connection with the 0-RTT
connection.

-- 
Colm