Re: [TLS] Closing on 0-RTT

Eric Rescorla <ekr@rtfm.com> Mon, 26 June 2017 18:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10EB412EB2B for <tls@ietfa.amsl.com>; Mon, 26 Jun 2017 11:16:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g0zOKS_hdth4 for <tls@ietfa.amsl.com>; Mon, 26 Jun 2017 11:16:43 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 979A412EAFB for <tls@ietf.org>; Mon, 26 Jun 2017 11:16:43 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id s127so3693886ywg.1 for <tls@ietf.org>; Mon, 26 Jun 2017 11:16:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=FJilpDKSvAzCBZ4PA8JQ/fsF0fWBtd0vEUNC8wZ+9EI=; b=Svp7S5Cz6nTuw8IiIlHBk5XYmwPiHM012GXB9uSjtGtPMl8WBgBkNz3wh6ZvTeevG4 OzSILnkZO8B/yLJR2VbLJUonIm//t29j5dj3VwGDopGo1JgPz7Wqke9ET+SMh0pTvAUU QDLQO9CsbWjr2cPUGXWadJxkI4kdGyMw0W7l1piVOqdgwEtHHkEBC9U+0Sm58Wh8I6db NS/dOW/RacPRfCtHHjeyYOGiPsuJ6HGnL7HmRUcAISPVI9LUxPUjyzS6aUhpjZPvxtKe YLRnpRIA50jps3n9Jv3nNDep02oWsZqZ8bQYijystQK3jl5fpFbZCwB7k9dHREC0KXq0 /VVg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=FJilpDKSvAzCBZ4PA8JQ/fsF0fWBtd0vEUNC8wZ+9EI=; b=IoZDubv/sF7P3QE3a6RxXJAnbml3y2VcZN6/tCcigR9FFIqOCF69w7fIF670sgk3Hx l+65dQJeEkS1HcbFDT5dho3ptzgCb2weyb84OEEc9WIEHx+w2/5Lx3rV54KfJcmtpD9c 8BwikFobtI68m2ksek/REh1NA3Y5BxyMO+p/ws/G8iMK9aZEdsmUIwgLnGFDXgTqj1dn Tgr5Sd1VUkap5zH8DdICnTLUN1qsgTQ+3Ja1n5Jl6jIb4Idti6N7TVMvnedDocKtvBIB y3hi6t7cMOK+IhtRN38f6a8HgOxtBZrDQkBC7/t4g2EoxO+VTGPtMstmWZHm2Ev5qfww j5cw==
X-Gm-Message-State: AKS2vOy+AqzORLJ6HbUnoh5vzEtz+KiGngd7hhCahJZ6goPFdXtr9GnV 7IhMp8etMPVtF/k5eBFoYYDBWaHr8v4a
X-Received: by 10.129.50.140 with SMTP id y134mr1035133ywy.312.1498501002700; Mon, 26 Jun 2017 11:16:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Mon, 26 Jun 2017 11:16:02 -0700 (PDT)
In-Reply-To: <CAAF6GDeGZVft6ZHtTHYKOdzBeU_LJ8JN2qsT4uG1f0GHc09m6Q@mail.gmail.com>
References: <CABcZeBNLo51y4-MYS6NTQn9OWg5jTYYpwxn1fiKKNL5bWA37TA@mail.gmail.com> <20170613113232.GC8983@LK-Perkele-V2.elisa-laajakaista.fi> <CAH9QtQG0uk+eUozJxxMRwvcROO7x5FhKd5zDbwpCKuXj9zrecQ@mail.gmail.com> <20170613205113.GA13223@LK-Perkele-V2.elisa-laajakaista.fi> <CAH9QtQFez=tUVJOd7ztBaWFtVs5dAAojg8JrixGqjwqN5go+8A@mail.gmail.com> <20170614174531.GA17930@LK-Perkele-V2.elisa-laajakaista.fi> <CAOgPGoAmo1p9BwfxyeA=iWbOpVtbxJsVpdN0TzVuV=bVyFiWEA@mail.gmail.com> <CABcZeBPw94Pn9J2LDLBSijs+aZhhOsTiGKHj0wgBq0Ev8kf=xA@mail.gmail.com> <20170624052727.26n4spscu77nlnlw@LK-Perkele-VII> <CABcZeBNSVu3BA=Zv8qH2QOzbu1xDcq_+3E6yBL==fg1uQ3K5vw@mail.gmail.com> <20170626064320.aguxkeikwdfhpnk5@LK-Perkele-VII> <CAAF6GDeGZVft6ZHtTHYKOdzBeU_LJ8JN2qsT4uG1f0GHc09m6Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 26 Jun 2017 11:16:02 -0700
Message-ID: <CABcZeBPsAv8t14rEfdW1QRbSZenBTHixR-tSo+4hbyV3VMbkEw@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1140932af653590552e0f3a2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/x2OcIYFYyQluBaCJe5OMAdLjlfM>
Subject: Re: [TLS] Closing on 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Jun 2017 18:16:45 -0000

OK, I'll move this out of the "if you can do a lot of replays" section

On Mon, Jun 26, 2017 at 10:25 AM, Colm MacCárthaigh <colm@allcosts.net>
wrote:

>
>
> On Sun, Jun 25, 2017 at 11:43 PM, Ilari Liusvaara <
> ilariliusvaara@welho.com> wrote:
>
>> I understood that the cache probing attack requires much less replays
>> than the other side-channel ones. And furthermore, distributing the
>> replays among zones makes the attack easier (because replay with the
>> cached data hot doesn't tell that much).
>>
>
> In practice with real world HTTP caches, one replay is often sufficient.
> That's because in addition to the faster load time you can look at the
> cache headers (like max-age) to pinpoint that it was the replay that put
> the item in the cache. This would work with DNS too, where TTL or RRSET
> cycling leaks more information in the same way.
>
> Using more zones does help, and if the attacker were targeting a busy
> cache, then it can certainly help to weed out the noise and increase the
> likelihood of finding a zone/node where the cache is empty to begin with.
>
> --
> Colm
>