Re: [TLS] Remove DH-based 0-RTT

Bill Cox <waywardgeek@google.com> Wed, 24 February 2016 02:38 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B857A1B367E for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 18:38:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.384
X-Spam-Level:
X-Spam-Status: No, score=-1.384 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.006, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TkkOQKRN4p0P for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 18:38:32 -0800 (PST)
Received: from mail-io0-x236.google.com (mail-io0-x236.google.com [IPv6:2607:f8b0:4001:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 343961B366E for <tls@ietf.org>; Tue, 23 Feb 2016 18:38:32 -0800 (PST)
Received: by mail-io0-x236.google.com with SMTP id 9so15245054iom.1 for <tls@ietf.org>; Tue, 23 Feb 2016 18:38:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=IrWEzQjbqP/GRf5aO+7mO8L6KNKUrpyiemLya/C8QQ8=; b=dLqg+p1rZCX7yTptwwwFIrmfLlARjAA+f3tRGJwwplMiLptng+mP2g7mKat35ti++f cKoyBDCDLvG7PCskoOFHu6+4zqRyePGUGU7X5AsuC7zbv8coYXpkjoCmNcGUAqSaVlB5 0H50Vf9Pp5lkyuu1ChUGWYK0PoLS9l6ZqXScY4KpnsfEIZ7GoSCTapdM7/Ac9UcSqYZj i5BOFQ+AQcb+ePnPDgR++91QU6CKg5QAjinf+MZWqulduxLTdpghU5ecA/J+lFi75JZr ve+1dSm0yvr0bfE/dxWRYzPCOYnus0J8tb7/aiK9+v8YpaXhuEsyq5igdddvEiYQ+RlK WB7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=IrWEzQjbqP/GRf5aO+7mO8L6KNKUrpyiemLya/C8QQ8=; b=RhofCledlIcUCO5/q4txbFuwfCONK/CydWByPpOgCeNqEdD58ZxaD+NTTC8uoT6fFI s5vrU0cV0k1541oawqasQuuAdNjBWnalBPeK7w6zYqtmMmuXESnynxpJ13t3ZcfO+HKZ 1u5VmnJMfQXeaRy/2gC/x/eciXJAYc7V8XmmCdCYP5DBwERsCBjas6EijF80m0FBNHUZ OVleWNwK+3kg89vxHDh1LffMoSHv1eh0WhohEsnDU/w3FNPvX6e+WfaR6Co47uSwqMso k453Cb3Y+LMqx+Rvxl8BHq1iballIO2JMwFmDB5PTfEc6lffF/jML4KEkE0ppIwCisHR FqCg==
X-Gm-Message-State: AG10YOTj9tSjyJtnk/7N6AonA4p6o7MakWKaZ1iXfyErrlI3yA7nkH86juo2Ve6VQzVYM7cPF2Z5n9oL6LvBjWnz
MIME-Version: 1.0
X-Received: by 10.107.138.90 with SMTP id m87mr39164413iod.127.1456281511554; Tue, 23 Feb 2016 18:38:31 -0800 (PST)
Received: by 10.107.183.141 with HTTP; Tue, 23 Feb 2016 18:38:31 -0800 (PST)
In-Reply-To: <BLUPR03MB13966D8BEAEF52A15AF55DAA8CA40@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <CABkgnnUUXQh=aStz4DuPtw5mWaF7aDFozuUwQp_QbJ2EGL0eHg@mail.gmail.com> <CALTJjxEKL2WYt2BV6QupYwk0tSyHMjTLnfJROKj2G1gYLauBpA@mail.gmail.com> <CABkgnnVaqK1f+5CwYXqALoyCBbHW3mKZyMF_wXcOeupWNaEdsw@mail.gmail.com> <BLUPR03MB13966D8BEAEF52A15AF55DAA8CA40@BLUPR03MB1396.namprd03.prod.outlook.com>
Date: Tue, 23 Feb 2016 18:38:31 -0800
Message-ID: <CAH9QtQGz7_tU0=rnW5KVzF+_KpSevuFSNaT52LgA2vVjycfYgQ@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: multipart/alternative; boundary="001a113fe78e30c2aa052c7af603"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-gsdLwGYtVUlJ5BrO8WNvzm3aXA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove DH-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2016 02:38:33 -0000

+1

On Tue, Feb 23, 2016 at 12:02 PM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> For general-purpose TLS stacks that have to support PSK anyway (and
> therefore already deal with PSK persistence issues), removing DH-based
> 0-RTT is a significant simplification.
>
> Cheers,
>
> Andrei
>
> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Martin Thomson
> Sent: Tuesday, February 23, 2016 11:39 AM
> To: Wan-Teh Chang <wtc@google.com>
> Cc: tls@ietf.org
> Subject: Re: [TLS] Remove DH-based 0-RTT
>
> On 23 February 2016 at 11:24, Wan-Teh Chang <wtc@google.com> wrote:
> > It seems sufficient to just ban client authentication in replayable
> > DH-based 0-RTT. Why remove DH-based 0-RTT altogether?
>
> On the grounds that it is more complex to analyze, build, and test.
> And given that deferring the feature does no significant harm to those who
> want it.
>
> I acknowledge that persistence of secrets on clients is a material
> difference between that an PSK-based 0-RTT.  I just don't think that it's a
> good enough reason to pay for what is a relatively expensive feature.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
>
> https://na01.safelinks.protection.outlook.com/?url=https%3a%2f%2fwww.ietf.org%2fmailman%2flistinfo%2ftls&data=01%7c01%7cAndrei.Popov%40microsoft.com%7cf17dcaeb65eb4ecc907e08d33c88ed75%7c72f988bf86f141af91ab2d7cd011db47%7c1&sdata=iUfZJINzquzcxHr7W6Xf1bo8P34UfkneZOVwj8TjWP0%3d
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>