Re: [TLS] Security review of TLS1.3 0-RTT

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 04 May 2017 01:59 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AB041294EE for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:59:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.5
X-Spam-Level:
X-Spam-Status: No, score=-0.5 tagged_above=-999 required=5 tests=[BAYES_05=-0.5] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DIxu8dAsIECl for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:59:49 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB10A129486 for <tls@ietf.org>; Wed, 3 May 2017 18:59:49 -0700 (PDT)
Received: from [10.74.89.181] (unknown [38.86.167.113]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id BD0A07A32F1 for <tls@ietf.org>; Thu, 4 May 2017 01:59:48 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAAF6GDfEeJR-8BX5+tXY60VPDDerTDH-YMKbxyzF5xMA6Gd93g@mail.gmail.com>
Date: Wed, 03 May 2017 21:59:47 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <3F4F90F1-5446-4183-A972-1074FED7E899@dukhovni.org>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <cb518e35-c214-d11d-a068-c454b2e7ea6a@gmx.net> <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com> <CABkgnnUwTe627vY=hoLTRv1qmFQLf8ba64X8xHwYdtw7WYn5jw@mail.gmail.com> <CACsn0c=Q94c=Bk-P=FEZOmR6v1odcKfoq3Q89qADjuv1KH4ysg@mail.gmail.com> <CABkgnnURuESnxDsacYDQfmuv1vQx4oevj9Mm2_KHvmOCAmGUEg@mail.gmail.com> <032A35F4-006D-4AE0-8C30-A5D0912A7EC9@dukhovni.org> <CAAF6GDfEeJR-8BX5+tXY60VPDDerTDH-YMKbxyzF5xMA6Gd93g@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rDfZeKcE1fPnu-AU1gfSGdgFNxg>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 01:59:51 -0000

> On May 3, 2017, at 9:39 PM, Colm MacCárthaigh <colm@allcosts.net> wrote:
> 
> As it happens, DNS queries are not idempotent.  Queries have side-effects,

This is sufficiently misleading to be false.

> for example Bind9 will rotate an RRset by one increment on each query.

Regardless of who the client is, the "attacker" can rotate the RRset
order by making his own query, no need to impersonate some other client.
And of course randomization of RRs in an RRset is normal.  Some clients
further randomize or re-order the results.

> Many providers charge by the DNS query.

They don't charge the client, which remains unauthenticated.  Hosted
DNS domains may be charged by query volume, but again the attacker
can make his own queries without replaying traffic from some other
client.

> Many providers throttle DNS queries (and TLS is intended as a mechanism
> to help prevent the ordinary spoof ability of DNS queries).

Again the client is unauthenticated, throttling is by IP address, there's
no need to repeat the same payload, indeed that's less effective since
throttling is biased towards queries for non-existent names, ...

Throttling is mostly for UDP, for lack of BCP-38 implementation.  DNS
over TLS *is* a good candidate for 0-RTT.  [ I would have chosen a more
simple protocol for DNS security than TLS, but given that DNS over TLS
seems to be moving forward, 0-RTT makes sense. ]

-- 
	Viktor.