Re: [TLS] Security review of TLS1.3 0-RTT

Bill Cox <waywardgeek@google.com> Thu, 04 May 2017 00:19 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E439129407 for <tls@ietfa.amsl.com>; Wed, 3 May 2017 17:19:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.102
X-Spam-Level:
X-Spam-Status: No, score=-0.102 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ut_TUjw9kDFF for <tls@ietfa.amsl.com>; Wed, 3 May 2017 17:19:43 -0700 (PDT)
Received: from mail-yb0-x22b.google.com (mail-yb0-x22b.google.com [IPv6:2607:f8b0:4002:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EDF1128D6F for <tls@ietf.org>; Wed, 3 May 2017 17:19:43 -0700 (PDT)
Received: by mail-yb0-x22b.google.com with SMTP id s22so1310005ybe.3 for <tls@ietf.org>; Wed, 03 May 2017 17:19:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=SWKABWe0Dcm8JGFP+mAoB+Ym5a44uw0nORKYy8wOViI=; b=G8Bejpnn19r5LKJ+trUt7U78PCFi1OqUihFPNpMxSDTE9Yi/+ve5vc2MIx+XwNH009 ONWYnEhldJ7BlQR2VYTtMFxslzSLEHKI6asXAAMAfWyWb4WlIHe1NFexpm1NEd6OoTaP 0Mfhy5q0wzUPrhdKJlB7JGMrO062eqrQ0stzMN/b8DRzdfofz2JT+qXI7M2VTrimsjMx RUE8m26gxmms1pquxRCUeYcrY8jwIsC9wXsVrJy9v0F4Qmvdq4Hwvurn7Qd1r7hn8qD7 GJpBaCrc0SijHiY4pUW2EbtCKIpmaaHz0CWJp1qZH8PwN7bS0uMnEWPXUZ+PwYCQzDP/ sOog==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=SWKABWe0Dcm8JGFP+mAoB+Ym5a44uw0nORKYy8wOViI=; b=kChpTh+2J+n/bgSkL7bpv8AeWAdFjJypDHG8pesDH1vnZ85/PTH0wsJnp3m5Y6i2pK DKjz0U7YS2sOCVD1C/JQaruipTwcQde6Zxr08eI+taDMkJQDRORMQ0woawTVrOnJBpuM gU2+W9cxCWGDpATxCwiCX7YKVFMdycHlcwnJW5TCLD+9XLchuww//ZSEYyPrCdphs1ZK w7jmK/VnAidqpBjTostjfNUQlGCqlj1Co+5YSD/u6MAEGJzA9AydtclsONIwDDUIRXiG 32JnhEWvfaQqSRcl7GJ2w7FF0VvOdZD5RgKqtCAUkGkC7po+KItrrEGRHrVhInqAQv8S M88w==
X-Gm-Message-State: AN3rC/6nEwTPutfhQtfllNUR7suMiZtrXXZrVwW0XT5wzXdABSDJYedd ZNr1szzqGiDYS5xaAIWuVu5s9fsIDOCI
X-Received: by 10.37.117.134 with SMTP id q128mr31398427ybc.170.1493857182656; Wed, 03 May 2017 17:19:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.222.70 with HTTP; Wed, 3 May 2017 17:19:41 -0700 (PDT)
In-Reply-To: <CAAF6GDcnrQwQ7dE59pYV3YFLJD9zsQEqmPrFRKgyxSwj7UFCkA@mail.gmail.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <cb518e35-c214-d11d-a068-c454b2e7ea6a@gmx.net> <CAAF6GDfQ+YXV4gvhBOOZKC=wtYhxQUy1_2_M+dgfbdL25pppiQ@mail.gmail.com> <CABkgnnUwTe627vY=hoLTRv1qmFQLf8ba64X8xHwYdtw7WYn5jw@mail.gmail.com> <CAAF6GDcnrQwQ7dE59pYV3YFLJD9zsQEqmPrFRKgyxSwj7UFCkA@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
Date: Wed, 03 May 2017 17:19:41 -0700
Message-ID: <CAH9QtQGPmg2WiQcoknryCXvMPY9y61URjyNhB_4oGENTf3Z+yw@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Cc: Martin Thomson <martin.thomson@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114bbbaeb81abe054ea7ba34"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wMs1A4j8Semj5pF_Wa3FAJUxsA4>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 00:19:45 -0000

On Wed, May 3, 2017 at 4:16 PM, Colm MacCárthaigh <colm@allcosts.net> wrote:

>
> No we don't. Servers can prevent replay.
>

Replay prevention looks straight forward with a server-side cache.  This
may not work well for the top 1,000 web sites, but I bet it will work well
for the bottom 1 billion sites.  Personally I think the important thing is
for popular HTTP server software to implement replay protection for TLS 1.3
0-RTT by default.  Admins at literally millions of small companies are
going to want to enable this new 0-RTT hotness.  That part should be made
easy - say one line in a config.  Enabling 0-RTT without replay protection
should be harder.

Bill