Re: [TLS] Remove 0-RTT client auth

Cedric Fournet <fournet@microsoft.com> Sun, 21 February 2016 19:42 UTC

Return-Path: <fournet@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 676F11A911A for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 11:42:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wm8uW8g1H20R for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 11:42:18 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0709.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::709]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27E441A892E for <tls@ietf.org>; Sun, 21 Feb 2016 11:42:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=9yr5OUDRkkt8qmN0ckxT8zDlU4f9OMGngY6JCtFMFnA=; b=Q9Z0eX2i5ZPwQi1lGWo2aOYpXk1gITgZYiOikP4tnVrm7U6cSaq66rW2sqKQG+T0LzXZQEcjO+S9mFqu7E+KDNC08vuEVV53neCrTD4Fx6v4zl5hPbLITHPaAbGxfVT3yqh2tWLJKc5LA43SdTqkblDh9ttuvBdYk+VYxLoyFiI=
Received: from CH1PR03CA010.namprd03.prod.outlook.com (10.255.156.155) by CY1PR0301MB0619.namprd03.prod.outlook.com (10.160.142.26) with Microsoft SMTP Server (TLS) id 15.1.409.15; Sun, 21 Feb 2016 19:42:01 +0000
Received: from BY2FFO11FD017.protection.gbl (10.255.156.132) by CH1PR03CA010.outlook.office365.com (10.255.156.155) with Microsoft SMTP Server (TLS) id 15.1.409.15 via Frontend Transport; Sun, 21 Feb 2016 19:42:00 +0000
Authentication-Results: spf=pass (sender IP is 206.191.249.68) smtp.mailfrom=microsoft.com; rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=pass action=none header.from=microsoft.com;
Received-SPF: Pass (protection.outlook.com: domain of microsoft.com designates 206.191.249.68 as permitted sender) receiver=protection.outlook.com; client-ip=206.191.249.68; helo=064-smtp-out.microsoft.com;
Received: from 064-smtp-out.microsoft.com (206.191.249.68) by BY2FFO11FD017.mail.protection.outlook.com (10.1.14.105) with Microsoft SMTP Server (TLS) id 15.1.422.5 via Frontend Transport; Sun, 21 Feb 2016 19:41:58 +0000
Received: from AM3PR30MB049.064d.mgd.msft.net (141.251.48.82) by AM3PR30MB052.064d.mgd.msft.net (141.251.48.86) with Microsoft SMTP Server (TLS) id 15.1.415.9; Sun, 21 Feb 2016 19:41:57 +0000
Received: from AM3PR30MB049.064d.mgd.msft.net ([141.251.48.82]) by AM3PR30MB049.064d.mgd.msft.net ([141.251.48.82]) with mapi id 15.01.0415.019; Sun, 21 Feb 2016 19:41:57 +0000
From: Cedric Fournet <fournet@microsoft.com>
To: Eric Rescorla <ekr@rtfm.com>, Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] Remove 0-RTT client auth
Thread-Index: AQHRbN50NBvYSkhHM0m6iukPWsKB7J825MAAgAAAUjA=
Date: Sun, 21 Feb 2016 19:41:56 +0000
Message-ID: <3391c710317b419ab097a291f426b25d@AM3PR30MB049.064d.mgd.msft.net>
References: <CABkgnnWy3anGeLZ2a=EH+O2f4PnScJPGdBdEOkA7EmE+jgZ1pg@mail.gmail.com> <CABcZeBNnSozZvs78tcCTff+_5X23i6TnHTBLgq-mHJaCs=QkKA@mail.gmail.com>
In-Reply-To: <CABcZeBNnSozZvs78tcCTff+_5X23i6TnHTBLgq-mHJaCs=QkKA@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [141.251.50.5]
X-MS-Office365-Filtering-Correlation-Id: 61ea68b0-15cd-40b2-d821-08d33af71016
Content-Type: multipart/alternative; boundary="_000_3391c710317b419ab097a291f426b25dAM3PR30MB049064dmgdmsft_"
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Microsoft-Exchange-Diagnostics: 1; BY2FFO11FD017; 1:oVCc4Dv6fIwCBDlRJzgajBxTqwo7bqkI0Nk3JXEhv9LAnX6+IHkUdv6YWAa56e9RdMOUV+pv78vwm+K+fBEQKqH/1lgQ5Qmie1rTVdSkejDzrT4qUVP00p/deD0aIrJEgJ05cN5RwnxF3knl6EvdPwUNjPtwrD+6umgi7xJuiHZM/7EqVPeSdtCvaIuFSGbUTs8Z0xD7plFu95jYPAjhqzM6SJyqC3rUwiH7D5xPe6r6tU/hsH6wIk7+Z1CWXk34m68UXrJEfXH82sE+Y4jSd/+31sFNcwiq44xlB0n13Lwh6soJcJRwWHOzp++jVmA4fA6WaDH+gmF1F0GNA1AydmUfjgKleBHlEA8bXaHJDjdlxp117z0loHsmhJxYdR9Z
X-Forefront-Antispam-Report: CIP:206.191.249.68; CTRY:US; IPV:CAL; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(10019020)(2980300002)(438002)(3905003)(377454003)(199003)(24454002)(189002)(586003)(2950100001)(2900100001)(16236675004)(5005710100001)(108616004)(300700001)(6116002)(102836003)(19617315012)(3846002)(790700001)(2906002)(4326007)(92566002)(24736003)(1220700001)(19300405004)(1096002)(19580395003)(16796002)(19580405001)(33646002)(66066001)(15975445007)(50986999)(54356999)(512874002)(5001770100001)(86362001)(575784001)(87936001)(84326002)(5001960100002)(76176999)(11100500001)(19625215002)(189998001)(5003600100002)(10090500001)(6806005)(5008740100001)(106116001)(86612001)(10290500002)(106466001)(10400500002)(86146001)(5004730100002); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1PR0301MB0619; H:064-smtp-out.microsoft.com; FPR:; SPF:Pass; MLV:sfv; A:1; MX:1; LANG:en;
X-Microsoft-Exchange-Diagnostics: 1; CY1PR0301MB0619; 2:/NQe0g5PZRtXooZ0fQ1BQFPde7PScG4DxNd6z49XQNSv466YpqXoIx5LaniQXWSsD7SgeNBJRczF823dtt9rLxQRf7S0E5M9sm2pCFvIlPjqCNLZMmIFZ4qxz2i+fR0o7+DXERztu2nTyUPva4oEEL6om9q0HLWAmSmJMEZUXYqRr2kbnlMaBxSwe8oWV0vr; 3:aOS2iY1fTUc/pXEHHFKsdaxKD1Sz7ey4xE8Emk4940+iTJ0iNZJdD7HHTxQV2BoF4AsyghZwOsQ0CMG0kb+KYX6b1BRcWaOsmqX7y3frMKMQHsc2AHRPHSa8l2p99p79MMoAQOY9EZ/EKuXNNecjWermSbSgO02smWY7Fr1Tf3GhKv6EFjEtd2xyn71i+EAEbZIsxkVBQh86UVEghqlcLl8PTZk0bHE1pPJe0pa8xxt8ocqTQYlfh+Wu7ibM/0lC98Hw+MdQPDHdi45hTaKsDw==; 25:cUQUMaPz+VZAMlxyRi/bF+dVLlcp6CFX+IG/aqpoQRODOKd7+q/oq6Ji3PfO/RScfnvFnosVWwk2zoLRvHBY0ccFKIr2hHFCdI6aTPtnZOeXSwGnyJiT1oicGhzZNrCgHXQr1iYR9yBNfA6IpYrUzJOrF5cdpv0JFKl73I8oJYw30Jn4Ku5ke+k8U9DJ0+9HuRp0mPXmiYW3+snSl7td0G6r1tGZwHJoXpnuo2THISrqa5YftbpohELe4yqMZA4HGtH/n5mUTB0BeftCzc5Oin1UEShmE2IBJ4gE5bdSYwzAxz5X95yNVNcEhPumK1SwnY6mvJPX2a0GzRgwTGLgbRLZ9HW3MdN0fWokW+QS4oM=
X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(8251501002); SRVR:CY1PR0301MB0619;
X-O365EOP-Header: O365_EOP: Allow for Unauthenticated Relay
X-Microsoft-Exchange-Diagnostics: 1; CY1PR0301MB0619; 20:yUzzUrmjqQONKgfBBZ+x9bsWHkxC/2YAaCWvRWlWrahX+HxnDuCwdxVOduTZmFYml30Y6Uf29u2kjH2aUXmH1gmI/oBcT2SFhjWE7CLyODWRR/pqF+ukx9LJQv0VjtALCXXFRUf/FZ87nvJMdR889y4almbcY9ta/r44gM9mxM6IEK61BlMFwk1OV/NITsojLgB/CP16CGu0Ij0CxhI3qeuHaN1oM9hldqf873fNblz70SzIjMARE4Arx/Y2TFkfWl/t1+Chu8iWj7vcZXBf8JuxMizSItLS27em2I5y6prFuIxGhmUoMzbO7VYy+Gr1fzoKG4fGPyD5KZB28hs195bxL6I2QW6IzBrktdMLPQZMF7rIgOXLEWP7cO+TRWNX08pnYBT3miiIeRtZPhdaQwaJxRGkM3dmQK7yIvuXN7nVUXNBrR6i1rUbQCP8IjQND4auZAsuyF+PEfxF0tECD4516i4Az8Om/tRyzh019QqxY21lbhfM9aKJTGkMldKOUzIySdJRy4TpVNaETEnY01+uKVp3/kkc2U5pqHFJoDMCrx7mYnh+s4bCATjZvEd0d8qfTOrtzDE/SwNLjwEqh34xagh4qgHqzTeDnJ4jZ1Q=
X-Microsoft-Antispam-PRVS: <CY1PR0301MB06195EE8C42935EE49117389B0A20@CY1PR0301MB0619.namprd03.prod.outlook.com>
X-Exchange-Antispam-Report-Test: UriScan:;
X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(13018025)(5005006)(13021025)(13016025)(13013025)(8121501046)(13023025)(13024025)(3002001)(10201501046)(61426038)(61427038); SRVR:CY1PR0301MB0619; BCL:0; PCL:0; RULEID:; SRVR:CY1PR0301MB0619;
X-Microsoft-Exchange-Diagnostics: 1; CY1PR0301MB0619; 4: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
X-Forefront-PRVS: 085956473E
X-Microsoft-Exchange-Diagnostics: 1; CY1PR0301MB0619; 23: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
X-Microsoft-Exchange-Diagnostics: 1; CY1PR0301MB0619; 5:npspkzzKhsYFARwLRrBAZov1+lnQ1ij0+D0noC84RqZm33yP9JLRU4zf7/lvpuD2MpRCCrmIhyLVtHd3ZLWVxo89kS+KFrW3Q6T2pFaXFm5UzRZECjnm/qWT4YZWjui7TOVazmJwApbv6SS8C27e0g==; 24:0uRycyeDmZ375Kr6oBPc1Ee+rrZL/kzEUE/WzRDO2xEc3eO1FJK1G6tYJmVgDEJUr00+asG/XSqorf5l7NOmxlbte361i5a245c33y+19V4=
SpamDiagnosticOutput: 1:23
SpamDiagnosticMetadata: NSPM
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Feb 2016 19:41:58.7517 (UTC)
X-MS-Exchange-CrossTenant-Id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=72f988bf-86f1-41af-91ab-2d7cd011db47; Ip=[206.191.249.68]; Helo=[064-smtp-out.microsoft.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR0301MB0619
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rtaSfen7yt70RRhjKw3U3lzlpA8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove 0-RTT client auth
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Feb 2016 19:42:24 -0000

Agreed. For what it is worth, 0-RTT with PSK would still provide implicit client authentication.



From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Eric Rescorla
Sent: 21 February 2016 19:37
To: Martin Thomson <martin.thomson@gmail.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Remove 0-RTT client auth

+1

On Sun, Feb 21, 2016 at 11:31 AM, Martin Thomson <martin.thomson@gmail.com<mailto:martin.thomson@gmail.com>> wrote:
I'm sitting here in TRON listening to Karthik describe all the various
ways in which client authentication in 0-RTT is bad.  I'm particularly
sympathetic to the perpetual impersonation attack that arises when the
client's ephemeral key is compromised.

We originally thought that we might want to do this for
WebRTC/real-time.  As it so happens, we have an alternative design
that doesn't need this, so...

I propose that we remove client authentication from 0-RTT.

This should simplify the protocol considerably.

https://github.com/tlswg/tls13-spec/issues/420

[1] Compromising the server's long term key has the same impact, but
that's interesting for other, worse reasons.
_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls<https://na01.safelinks.protection.outlook.com/?url=https%3a%2f%2fwww.ietf.org%2fmailman%2flistinfo%2ftls&data=01%7c01%7cFOURNET%40064d.mgd.microsoft.com%7cb8afe35a6c8a4dd7e41308d33af67de7%7c72f988bf86f141af91ab2d7cd011db47%7c1&sdata=JiINW%2fUouLWcJn0b%2fGjg7mVZH%2fGQxI1QvOhA42YdywE%3d>