Re: [TLS] TRON workshop

Eric Rescorla <ekr@rtfm.com> Mon, 12 October 2015 15:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 913711A6F49 for <tls@ietfa.amsl.com>; Mon, 12 Oct 2015 08:05:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MvUKPQBenvkN for <tls@ietfa.amsl.com>; Mon, 12 Oct 2015 08:05:17 -0700 (PDT)
Received: from mail-yk0-f182.google.com (mail-yk0-f182.google.com [209.85.160.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 975E71A6F2E for <tls@ietf.org>; Mon, 12 Oct 2015 08:05:17 -0700 (PDT)
Received: by ykoo7 with SMTP id o7so22501262yko.0 for <tls@ietf.org>; Mon, 12 Oct 2015 08:05:17 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=VYRPOlzHj682S+TYWxc1Hla0O3yWDxwdRkv01WNRNXM=; b=WyxJkkHLiQw7KkLLcJ6zGI0oGZf2XOKiVRPUpApNLQGbioMbT8xXpYn+ucoO7EtFmB 4Wb0Kfu0ZWJX/PKoaMLYAQGDSo+0CQzx6E6+jdxPHhluDYGGvddeUfu6BAMdb/y8fQ1p kGVHiqgfZGCClx3iMKmuXtc3UYx3H5Gcmlqe0bN/I7ehTP34L2PYW/JVI2XjNZdMUA4o ruVmxnJBprf8L5Vw/djgsQMjXOq7IDbha13aknc6p7X1UwjbWzp3BYfSqRZNj+ZC3My3 mx9r6uaMQLKEiqdD41PCQ4Fy1MM1x6semcDETMLRvv3kNOdZVQZdB0G/pBs7wvmhAVtC KuDQ==
X-Gm-Message-State: ALoCoQnAq+ZX2/jIcwlC9SEzXkTGE846lXyt9X3PVF2F8QalH0pYoXT64w1y3W+W4qU0IP2ejEI8
X-Received: by 10.13.214.195 with SMTP id y186mr20783321ywd.81.1444662316913; Mon, 12 Oct 2015 08:05:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.114.85 with HTTP; Mon, 12 Oct 2015 08:04:37 -0700 (PDT)
In-Reply-To: <20151012145803.GA29740@LK-Perkele-V2.elisa-laajakaista.fi>
References: <5616DE2A.6060508@cs.tcd.ie> <3257371.23XkUVl0AJ@pintsize.usersys.redhat.com> <CABcZeBMCvvuvDq17awHHMDrYpKE1moiGGOBhz5YdskZGrEKmxw@mail.gmail.com> <20151012145803.GA29740@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 12 Oct 2015 08:04:37 -0700
Message-ID: <CABcZeBOGFD0v8cvjYJNuLheSaA8H6237CHSO47MobKO=7f4xHw@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114fcea83889290521e9a86e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/u0oWL6Mcewe2b5uvesMgNSCX3nE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TRON workshop
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Oct 2015 15:05:19 -0000

On Mon, Oct 12, 2015 at 7:58 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Mon, Oct 12, 2015 at 04:48:08AM -0700, Eric Rescorla wrote:
> > On Mon, Oct 12, 2015 at 4:40 AM, Hubert Kario <hkario@redhat.com> wrote:
> >
> > > aren't we still missing the 0-RTT mode?
> >
> > It's in the current draft though there are a few details that we're
> > going to need to nail down over the next few weeks and in Yokohama.
>
> IMO, that should be nailed rather quick, given that that what there
> is right now isn't really sufficient to analyze it.
>

Yes, that's the plan, as noted above.



> However, some comments about 0-RTT:
>
>
> 1) It seems to me that if server key is compromised, MITM can
> substitute 0-RTT data with its own (at least if original and modified
> one have the same number of records). And such modification will not
> be detected by handshake, which will complete successfully.
>
> Perhaps the comment about impersonation with compromised server key
> was about this (I can't get more usual types of attacks to work)?
>

Yes, that's the idea.



2) If static client authentication is used with 0-RTT data, the client
> authentication always preceeds 0-RTT data (it is first in early
> handshake, and using 1-RTT client auth is forbidden). This seems to
> imply 0-RTT data should be interpretted in an authenticated context,
> which seems dangerous given the replayability of the 0-RTT data.
>

Well remember that applications already have this problem because
they send cookies and the like in their HTTP requests. So, I don't
know how much this alters the analysis. And yes, we do have settings
where we need this



3) The document talks about making 0-RTT data unreplayable by using
> extra identifier agreed out-of-band. Does that actually work, given
> the likely auto-replay by the client?


I'm assuming that in these cases the server has global state and so doesn't
have a problem.

-Ekr


>
>
> -Ilari
>