Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Thu, 04 May 2017 01:39 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16774129481 for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:39:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mkM4AMjxmETU for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:39:15 -0700 (PDT)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B87E11294C4 for <tls@ietf.org>; Wed, 3 May 2017 18:39:15 -0700 (PDT)
Received: by mail-yw0-x22b.google.com with SMTP id l18so62147ywh.3 for <tls@ietf.org>; Wed, 03 May 2017 18:39:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=wflEnuMrzE8Rux+k4dNlQquzcpcaTv+dFG59oz+INJo=; b=C7gwIOJ6UL/vZAPGuQaD8nd7zIKxL4vxkkyeGnv5k1esTHRYIVYlgd8wiLxSaOiKQi /mc6VFp7KNuU+OSN/hCv0uwJmyv0yv8ao/VHgFzO92VOWMbHUzxtJr1VU8ljNpDacrey /MxtUbXNqmUTY0j7zQaudCpAaIU+SBUBSz+Rk5Eyusb9tTtomvdeE9W1F4FQ73qYOlhL GQDfB2jID5wK98grmQ3SQBwmpIEYL36fNYniaqg8rr4QuT6Uxicc9LgYaoSDET7TgD8v 0oXQijHPyhByU0Lz8NMhbVm4k/Qns2jbMvRI2F0k4BCIqaCcy4bJNfuTMZ3acSF0ygo0 S2Ug==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=wflEnuMrzE8Rux+k4dNlQquzcpcaTv+dFG59oz+INJo=; b=umud9PH3GjOWgiX3bNPiloh+jjBd2RdTp19ZIXcet1AHqS2+dweIU33OgE3YZhmKOJ hrqMPlC/i1aOo4KAe/dI1VPj3meTJcf5mf8VuLvrn8HXUwHdCXHeQDCEnVN6EcIg1FaP q8UhChOMp8fqWtf65skf/N01eA6bn6cBgoszSDqB8Bv0WOhh104qJEAfS/Q9/MuwWaxQ cTN2qiB76hSGYgnbMGiLk4wReH5xDqGALUwIPJJOJyMzhvBuSQFbExwkwF5xVjYD6NOB gdnVpaB40pY0PAnJewixFxz9jUW6CXNwfPWlFztWs/eLhzxxkM9eRrpuWcG4Tlcy/jWY U1dg==
X-Gm-Message-State: AN3rC/6B/O8Onwq5Os3h1rn39BsvkH+1OygN7qN0XxY0YYEEK7dO/zi3 sfPM4mNevTT7Xfty4P9y83tkRGdiOYqh
X-Received: by 10.129.104.69 with SMTP id d66mr2141540ywc.74.1493861954600; Wed, 03 May 2017 18:39:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Wed, 3 May 2017 18:39:13 -0700 (PDT)
In-Reply-To: <032A35F4-006D-4AE0-8C30-A5D0912A7EC9@dukhovni.org>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <cb518e35-c214-d11d-a068-c454b2e7ea6a@gmx.net> <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com> <CABkgnnUwTe627vY=hoLTRv1qmFQLf8ba64X8xHwYdtw7WYn5jw@mail.gmail.com> <CACsn0c=Q94c=Bk-P=FEZOmR6v1odcKfoq3Q89qADjuv1KH4ysg@mail.gmail.com> <CABkgnnURuESnxDsacYDQfmuv1vQx4oevj9Mm2_KHvmOCAmGUEg@mail.gmail.com> <032A35F4-006D-4AE0-8C30-A5D0912A7EC9@dukhovni.org>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Wed, 03 May 2017 18:39:13 -0700
Message-ID: <CAAF6GDfEeJR-8BX5+tXY60VPDDerTDH-YMKbxyzF5xMA6Gd93g@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11490b9a25e481054ea8d7b4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uHk5_NRC_OGfnPQHfWTlPEZ7V-k>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 01:39:17 -0000

On Wed, May 3, 2017 at 6:19 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> One obvious use case for 0-RTT is DNS queries.  The query protocol is
> idempotent, and latency matters.  So for DNS over TLS, 0-RTT would be
> a good fit.   TLS session caches are not attractive on the DNS server
> given the enormous query volumes, but STEKs would be a good fit.
>

As it happens, DNS queries are not idempotent.  Queries have side-effects,
for example Bind9 will rotate an RRset by one increment on each query.
Many providers charge by the DNS query. Many providers throttle DNS queries
(and TLS is intended as a mechanism to help prevent the ordinary spoof
ability of DNS queries).


-- 
Colm