Re: [TLS] Security review of TLS1.3 0-RTT

Nico Williams <nico@cryptonector.com> Tue, 02 May 2017 17:42 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD91412955F for <tls@ietfa.amsl.com>; Tue, 2 May 2017 10:42:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Memn4g8b5mK2 for <tls@ietfa.amsl.com>; Tue, 2 May 2017 10:42:05 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D04A12EB11 for <tls@ietf.org>; Tue, 2 May 2017 10:39:09 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTP id 137D0C086D1D; Tue, 2 May 2017 10:39:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:subject:message-id:references:mime-version:content-type :in-reply-to:content-transfer-encoding; s=cryptonector.com; bh=h /AZfySJgToxmDcTOEZSJ42i16g=; b=nQFj+SfXBu9uXheSw9MeimWhpsl6xWurf 4IfDjqKQKS2Q+KsqFPCioQkRRA2oUnQE0yyx63HZfYyVtkSu8Aeyni4vNgHl1K3r dV168B5TVIKeIdB/tJOIwrx76MihydcThcDEPUX6r/hP5urVFFaqqIVaVpJgRjKk lyC/gAHruk=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTPSA id BC1B0C086D0C; Tue, 2 May 2017 10:39:08 -0700 (PDT)
Date: Tue, 02 May 2017 12:39:06 -0500
From: Nico Williams <nico@cryptonector.com>
To: TLS WG <tls@ietf.org>
Message-ID: <20170502173905.GC10188@localhost>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
In-Reply-To: <C29356B3-6D71-4088-9AB3-4954327F1E7B@dukhovni.org>
User-Agent: Mutt/1.5.24 (2015-08-30)
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r8vx-_WICNKD5Tf0qrYiTDHk49A>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 17:42:07 -0000

On Tue, May 02, 2017 at 01:33:37PM -0400, Viktor Dukhovni wrote:
> > On May 2, 2017, at 10:44 AM, Colm MacCárthaigh <colm@allcosts.net> wrote:
> > https://github.com/tlswg/tls13-spec/issues/1001
> > 
> > I'll summarize the summary: Naturally the focus was on forward
> > secrecy and replay. On forward secrecy the main finding was that
> > it's not necessary to trade off Forward Secrecy and 0-RTT. A
> > single-use session cache can provide it, and with the modification
> > that ekr has created in https://github.com/tlswg/tls13-spec/pull/998
> > , such a cache works for both pre-auth and post-auth tickets, and it
> > allows clients to build up pools of meaningfully distinct tickets.

With existing APIs, dealing with "pools of meaningfully distinct
tickets" seems meaningfully non-trivial.

> > There's also an observation there that it should really be that
> > clients "MUST" use tickets only once. Any re-use likely discloses
> > the obfuscated ticket age, which is intended to be secret. Right now
> > it's a "SHOULD".

Why should ticket age disclosure be a problem?  How does ticket one-time
use not do the same?

> Well, just a few days ago there was a discussion of ticket re-use, and
> I was re-assured that ticket re-use was likely to going to work just
> fine...

I sure hope so!!

Nico
--