Re: [TLS] cross-domain cache sharing and 0rtt

Eric Rescorla <ekr@rtfm.com> Fri, 30 December 2016 17:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5853129451 for <tls@ietfa.amsl.com>; Fri, 30 Dec 2016 09:57:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UZ3XioyN1CtB for <tls@ietfa.amsl.com>; Fri, 30 Dec 2016 09:56:59 -0800 (PST)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93E0C129407 for <tls@ietf.org>; Fri, 30 Dec 2016 09:56:59 -0800 (PST)
Received: by mail-yw0-x22b.google.com with SMTP id a10so230147399ywa.3 for <tls@ietf.org>; Fri, 30 Dec 2016 09:56:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JRyAp2JFvPaZra0s7yeowYMPepPYtZKuTcsOlNWh5cI=; b=BZEyT7LPpPzy3wTrCDkMHWfbtga13TsTJrOeodimiA8CX+FVK+lxRObf5KMLkzzqtD mKbVYqPlh71xHNTYyIca1TBXsMbkPSLldhUmxToB7gEZir8eo2LHUjdIfV60Msj/H4T5 DBJDQ2Pgvq6JKc/Du5Mrl8mo2VEvn6/5ZdS7BeWD7eKz0jAsRRrkBzuI0EZt3lIebN4K QumiLt/J3m4CuIj5BKfZO/SaZzg4D7NJaAnkjC6VYfnqMZzRUlPZd2uujHZXwOKMg6gz 7O9XSs7vnagSqm2jRfmLBG6iuym+//vLTiOfHWFKb2wig4yKZXENf+XOgtzLPB0J09AP EOYg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JRyAp2JFvPaZra0s7yeowYMPepPYtZKuTcsOlNWh5cI=; b=kMqKhuzY7Re7rJSZYGAKB5v12EWFmNpXEXjTtbFs8AzQI0hcIg7mUkXM0R1TCN9p++ H+IfD8qZO1FAFAl1ssXQBUJlwoJpRWnlqebx+Rp/ZZsnwQCm6wXbABMldUzc0ATzV7P+ X0O3h4Y5j5tDW7ownseVIW1sv3uwtHkJ/F6sjypDigLu/QVaHjqbAKe6Gfk+nxo6hS3f 6x9FD6pxu/vfLfjijsAyMdbmI7/tsfe4iYAJ9AOp8RaHSZCJIOi2M5o6IonX0u7Laz1r V+l6lIfnYGaiZPlI4+18dKKRBOUzupt4mzoVesKQ00LE0e3CjR3CXZchOFKfUKkX3crs +vbQ==
X-Gm-Message-State: AIkVDXLgy9y/Nnx2kqTkVvj23RDOYL9ILPuj1ZYRnXS6UccNaCz/HHobEbd2kVdrZbZLiCNuBs22aS6/UlWoLA==
X-Received: by 10.129.125.215 with SMTP id y206mr40016598ywc.234.1483120618866; Fri, 30 Dec 2016 09:56:58 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.164.210 with HTTP; Fri, 30 Dec 2016 09:56:18 -0800 (PST)
In-Reply-To: <20161230172135.GA11298@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAMfhd9Urd1DWF9yhMdhvx1AcKyB4-E7Qy+tzqz_-1RpXR+Wp1w@mail.gmail.com> <79db4a88-e435-2e5b-47a5-9048acef45e2@cs.tcd.ie> <CABcZeBObcWUjdHhysLG1K0TbJfiqN+XCERn6WaMjWzgU0XC65A@mail.gmail.com> <582703ab-4340-35e7-a3d2-45dd606f10a1@cs.tcd.ie> <CABcZeBMx3zJ07pbj0bPBMrAcrK_Q4HVDcbCx_2B1DnyCOJeE-g@mail.gmail.com> <96ff5e9c-8d13-0a97-50e4-370df680b40a@cs.tcd.ie> <CABcZeBNYpf=u6Yi8u-jZrWgAtPjft+yYQS_-Bcq-EXYc5arbyQ@mail.gmail.com> <20161230172135.GA11298@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 30 Dec 2016 09:56:18 -0800
Message-ID: <CABcZeBOe=tfQxkAK3G8CSuTedXowLx1GPFofVLPGKE_GKAxYNQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a11492dfaa5baa20544e3ed6d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tqU5_aBdlpgfmm_0x8CpUGlAzg0>
Cc: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] cross-domain cache sharing and 0rtt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Dec 2016 17:57:01 -0000

On Fri, Dec 30, 2016 at 9:21 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Dec 30, 2016 at 08:14:57AM -0800, Eric Rescorla wrote:
> > On Fri, Dec 30, 2016 at 6:43 AM, Stephen Farrell <
> stephen.farrell@cs.tcd.ie>
> > wrote:
> > >
> > > What I'm wondering is if we're maybe missing a server-side check
> > > on that, with the possible attempted attack of a 0rtt replay in
> > > mind. E.g. a MUST check for the server that SNI is the same as for
> > > initial h/s before processing early data, (as is done for ALPN now)
> > > and/or some guidance about what might not be an obvious relationship
> > > between any 0rtt replay detection mechanisms and session ticket
> > > equivalents
> >
> >
> > I believe that the text I quote below already requires that check. The
> > reason
> > it's there and not in the 0-RTT text is that it is a requirement on
> > resumption
> > which itself is a requirement for 0-RTT. The ALPN check is an explicit
> 0-RTT
> > requirement but not a resumption requirement.
> >
> > I.e.,
> > Can resume only if SNI is equal
> > Can accept 0-RTT only if (resumed && ALPN is equal)
>
> Actually, AFAICT all types of PSKs can be used for 0-RTT if all the
> needed data is provisioned. But AFAICT only dynamically provisioned
> PSKs have SNI requirements.
>
> So statically provisioned ("external") PSKs AFAICT can do 0-RTT across
> SNI values.
>

Yes, I think that would be permitted by this text, though that's just a
result of bad writing,
which would be resolved by saying that you must only accept a PSK (rather
than
resume) if the SNIs are equal.

-Ekr


>
>
>
> -Ilari
>