Re: [TLS] 0RTT?

Watson Ladd <watsonbladd@gmail.com> Sun, 03 August 2014 17:32 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AB6D1A0AFE for <tls@ietfa.amsl.com>; Sun, 3 Aug 2014 10:32:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, J_CHICKENPOX_46=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F98xAgkyIA-b for <tls@ietfa.amsl.com>; Sun, 3 Aug 2014 10:32:31 -0700 (PDT)
Received: from mail-yh0-x234.google.com (mail-yh0-x234.google.com [IPv6:2607:f8b0:4002:c01::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 378A51A0AF7 for <tls@ietf.org>; Sun, 3 Aug 2014 10:32:31 -0700 (PDT)
Received: by mail-yh0-f52.google.com with SMTP id t59so3786941yho.11 for <tls@ietf.org>; Sun, 03 Aug 2014 10:32:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=KnsSFqexSBwQ4Xk+TfSv/FV02U18pu36whVpDcdU/D4=; b=T9iZWRULugDOppKKGsAUW+mJZnrlkk2lvRJqgUPu1d5xXkinZNNzMpjZoPAiUd/yRK LNxYz2CVCYDumCO4cQFkhYdVZtUCWXUw0SC6aArcjKRuL7tHE42fYxguT6hzf+pVkhhc 1SgKlqIzD4OVfX+qQWz8FnEwFMeSYQT/fSGD8yivLUfR3mm0Ne4qLcLLKn+cNZYSdfyt 58vsR7MkDF5dBn03tl2TztOGmkPEDtIFWT3ppP2edMoe/aPpmeAMxx8wVBczaKOWIUFT njgD5UnEzbwFtorLd2P+BcuT/RB9ie4uttiQBmklZmxq/rZxNokccutst+M3AcbaLBaf mPyQ==
MIME-Version: 1.0
X-Received: by 10.236.228.161 with SMTP id f31mr29407697yhq.44.1407087150414; Sun, 03 Aug 2014 10:32:30 -0700 (PDT)
Received: by 10.170.202.8 with HTTP; Sun, 3 Aug 2014 10:32:30 -0700 (PDT)
In-Reply-To: <1F069E66-C658-42F2-B334-AAC72F117F8C@gmail.com>
References: <CACsn0c=wUvV1M0kZ2y6OcC_UPoRtBRz1Nh_zb_sLYamozoPrpw@mail.gmail.com> <1F069E66-C658-42F2-B334-AAC72F117F8C@gmail.com>
Date: Sun, 03 Aug 2014 10:32:30 -0700
Message-ID: <CACsn0c=hGCc8iL7YCXT5k2kWjN=r=9a7aqdEu4Hu2SYxh9JzKg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xB4kdp1-HdTaitOyWc3ah-oJMNU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0RTT?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Aug 2014 17:32:33 -0000

On Sun, Aug 3, 2014 at 10:25 AM, Karthikeyan Bhargavan
<karthik.bhargavan@gmail.com> wrote:
>
>> The PMS that gets used is PMS_interim= HMAC(old_PMS, nonce || refresh
>> key): data encrypted as usual under the old ciphersuite follows.
>
> I guess I don’t understand what this means. Is the new application data encrypted
> under (a) the old MS? (b) a new MS derived from PMS_interim (and the old randoms)?

I was thinking new MS.

>
>
>>
>> On receiving this a server looks up the anti-replay nonce and checks
>> it is fresh. To make this easier we include UTC time since the epoch (
>> midnight of 1 January 1970) and mandate some degree of synchronization
>> and a window. To avoid tagging with clock drift we truncate some low
>> order bits after adding a random small offset.
>>
>> If the nonce is not previously seem the server can send Application
>> Data as normal.
>>
>> We now introduce a new handshake type: Rekey Finish, containing a new
>> ticket and server key. CCS follows afterwards. These are sent
>> encrypted.
>>
>> The new PMS will be HMAC(PMS_interim, ECDH(server, client keys)).
>>
>> The big limitation is ticket keys are going to need rotation. This
>> also doesn't address the desire to put extra data in DNS to give some
>> degree of forward secrecy, but I don't think you can change DNS that
>> quickly without some problems.
>>
>> Furthermore, if we want rekeys without renegotiation, we can reuse
>> Rekey Finish and add a Rekey Initiate handshake type that will send
>> the client key.
>>
>> Open questions: how secure is this? We certainly need to hash the
>> anti-replay nonce into the keys: is that all we need? (Not if we want
>> to avoid attackers manipulating which method we use) Does noisy
>> truncation work to prevent fingerprinting while reducing storage
>> requirements?
>>
>> Sincerely,
>> Watson Ladd
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin