Re: [TLS] 0-RTT security considerations (was OPTLS)

Watson Ladd <watsonbladd@gmail.com> Sat, 22 November 2014 00:55 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09A7C1A9114 for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 16:55:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z0_jdvY6GKQC for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 16:55:25 -0800 (PST)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E3601A910B for <tls@ietf.org>; Fri, 21 Nov 2014 16:55:24 -0800 (PST)
Received: by mail-yk0-f169.google.com with SMTP id 79so2820385ykr.28 for <tls@ietf.org>; Fri, 21 Nov 2014 16:55:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=R2DqKdlmYuvke+qmj9niMGEimGwpgEDiImWS7vWLKrU=; b=ih2PPMpcb6HkutJcyFYKc16JL2LOE2a58hGIVgd9bI2PD9ECYpFwzMGkvDaAdp35UE jWgXYA6P3eby5z1FA+/4K06Ew/xhf0PUu05Zps2fpW6RqVFMDvVkaRMOlOsuLDhWDwgo CZEFQ1z9S/eLw6mx+Zn/SfKrI3Uk6msJWOUeYpQufUX+SYhuGeMWNw7SSnR40qEM1vSF 0Z2T/79LDKI+NBjIS0z9nVB98po1bnzQ+jke90CdOOHYVS21FRVy3KrRhPVvV2XLK7iD sFfgx9kqNvjpKw8BKmS7zuiFKiGaetRCRXFXfvafmfxP+iVZmDcV+x3tACmplxwJP+34 48aw==
MIME-Version: 1.0
X-Received: by 10.236.53.69 with SMTP id f45mr5737704yhc.65.1416617723734; Fri, 21 Nov 2014 16:55:23 -0800 (PST)
Received: by 10.170.195.21 with HTTP; Fri, 21 Nov 2014 16:55:23 -0800 (PST)
In-Reply-To: <20141121185136.GF20758@localhost>
References: <20141118234608.GA20721@localhost> <CABcZeBN7ErepGC0Y5_xiYspJG-i3z6kA=STMk0mnnu+oQNCZqA@mail.gmail.com> <20141119004543.GC20758@localhost> <CABcZeBNru1qEcuxLm96HH-R=yU2S4PzSPeUUwjVY4jHkh0Aq-A@mail.gmail.com> <20141119205117.GE20758@localhost> <CABcZeBNQr=mmPAFT0i4WARtZ0FonY4te0ke_ayQn6gHBG+rQQQ@mail.gmail.com> <20141121185136.GF20758@localhost>
Date: Fri, 21 Nov 2014 16:55:23 -0800
Message-ID: <CACsn0ck63EGpp7AYPUn7zp-qvLVeAjbyGF+F9c4ANm0Dh=cZtQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zU_bdInMYUR9Txduapzb-D_mvr4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT security considerations (was OPTLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Nov 2014 00:55:30 -0000

On Fri, Nov 21, 2014 at 10:51 AM, Nico Williams <nico@cryptonector.com> wrote:
> On Thu, Nov 20, 2014 at 09:06:21AM -0800, Eric Rescorla wrote:
>> On Wed, Nov 19, 2014 at 12:51 PM, Nico Williams <nico@cryptonector.com>
>> wrote:
>>
>> > Certainly in the resumption case.
>>
>> Also in the semi-static DHE cases.
>
> Yes, of course (it's like resumption in a way).
>
>> > However, in other cases, we'd have to
>> > have ensure that whatever oob method is used for establishing the
>> > server's public key also conveys this (e.g., we'd need an RR type for
>> > indicating this for DANE).
>>
>> I don't see that that's a problem. At present DANE doesn't contain enough
>> information for the client to generate a 0-RTT handshake at all, so as
>> a practical matter we would need to extend the record format, so that
>> would implicitly agree to 0-RTT (or explicitly if you prefer).
>
> My inclination is to think that adding a new RR type or extending TLSA
> for this is not worthwhile.  See below.
>
>> >   It's much easier to have the server hold the
>> > early data and have it bound into the client's next handshake msg.
>>
>> This is not generically possible, because the client may have used
>> a key that the server has forgotten, which requires the client to
>> retransmit.
>
> Yes, indeed.  Applications that can retransmit, could do that.  For
> other applications (which is to say: most) the result has to be failure,
> and then a reconnect.  Not good.  This is a good reason to want to
> minimize 0-RTT usage to cases where the client has good reason to think
> the server will be able to handle it: when a) the server said or
> advertised so earlier, b) not much time has passed since.

Why wouldn't the implementation of TLS automatically resend 0-RTT data
if the server didn't accept it? This seems like the right solution.

>
> 0-RTT is an optimization, but if it can lead to failures that
> applications must special-case, then that's problematic.  For HTTPS
> that's probably not a problem (it's just one reconnect).
>
> Will 1.3 support 0-RTT?

Isn't this a charter goal?

>
>> > Yes, of course.  With TLS 1.2 one can renego.  Unless I missed
>> > something, there's nothing in 1.3 for protecting the client's ID.
>>
>> In TLS 1.3, the client's second flight is sent encrypted. If it were sent
>> as part of the first flight, it would also be sent encrypted.
>
> So... is confidentiality protection of the client's cert/ID explicitly
> supported in 1.3?  That'd be great news.

Again, I thought this was a charter goal.

>
> Nico
> --
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin