[TLS] Zero-RTT Data & PSK

Hannes Tschofenig <hannes.tschofenig@gmx.net> Fri, 09 September 2016 13:37 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62DC612B2A2 for <tls@ietfa.amsl.com>; Fri, 9 Sep 2016 06:37:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.109
X-Spam-Level:
X-Spam-Status: No, score=-4.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-1.508, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nz_vXOz3dWm7 for <tls@ietfa.amsl.com>; Fri, 9 Sep 2016 06:37:08 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.22]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E96A12B280 for <tls@ietf.org>; Fri, 9 Sep 2016 06:37:08 -0700 (PDT)
Received: from [192.168.91.132] ([80.92.121.21]) by mail.gmx.com (mrgmx102) with ESMTPSA (Nemesis) id 0MOTRh-1bfJae3LFt-005oLI for <tls@ietf.org>; Fri, 09 Sep 2016 15:37:05 +0200
To: "<tls@ietf.org>" <tls@ietf.org>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Message-ID: <2b155eb4-3268-c687-031e-6ac9928940c3@gmx.net>
Date: Fri, 09 Sep 2016 15:37:05 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Provags-ID: V03:K0:yK28Guyvq/e+0oudl7k62IkrZ8t8mgMZsqqtn/hqSBgNHMVf8Ox wupfSxlhG5iXMLTn1I19QGRoaxHPUxCxHYVJgitD1yG4CfyrhO2W5TJICD1sXbWJci8Xve8 Rk70Xunc6fAwTLU9SVner3g1uRMzVZvCsqMt6XQzrJurrRQYeat6fTNQmbMxrXxAhfQvWeb +lj6G1UF4DhmJS5gccF0A==
X-UI-Out-Filterresults: notjunk:1;V01:K0:FYCFVfV0exI=:41lyXosek4cDj6LvCzG6Dc BiNX2Fr55D30O35tir0RnI8p+yrcTzgU9XRViM337fmrl6Niu33ODD83YsA1efjuBAAdGZHxR wSDub3ld0mKEnI7UEa0GRnNo5gIW3IKDNBC5iTizDunIIUlST/Sw5eNNJpP4Kr8Wz7mZcKoab HL/Akma0HYOyIsQS4bznc1PHQMnYa1Z9DTvQ9mG+EYv3v8E3LVLZEqYfjINeEdIckma4zI4Zp DWUnG6dcwXUQfpvEJL5Pi5qUzq4VGqGfbV5jalKk6BzCzToRw8t34ybmqLEfHHJ4r21Zo5r1u SHi3Kg0JXLhHrZO06nrZOAuWcUwPnkntE/egcrkW9MkxOUjKozCxBwef982taB4xL4Q3xa5pO JPEFjQbw3HJxGH+rkYYBaa6qp+9K+j4wTzD1QqC69US+oelg0TWJXv7MaiAxLcVi7D5cptaD/ AQeBi/cfOw9cYPLAtPl/nDABO1tqR70lBeBxkZgFx3Az/udowf7CCyW2koDmLgmOKwshV68X2 a/GCrqmSj6uQv3SK2o8Br1U9rthKPz5+zCwCxRQLPhVTH6XbOKi6fBK7ZeDLuribRjcVf5QV9 4j9lRmSsj7qaSFEGxEhU7X+iqQT4CuzvO/e2F4vk9AmlU/OhOZ9tauw4gF5biYMb9ttRGkhoQ JI53IJCz69hXLKC8nTXKjlG0vRErM03HiKebAgX9i24as4Ir029tUucl8DnqcoCLEruGe3B0s RwbrFPEjSNy6HPzb7dGxqVTC5f0fYouL5TMpUTW80oGDKa0NskGhLeWxfiM8KD0lJ0fAweX1f unldYON
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0w4cq1CkUgSg78s5HKTUTW2RpT0>
Subject: [TLS] Zero-RTT Data & PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Sep 2016 13:37:10 -0000

Hi all,

the current spec says:

---
2.3. Zero-RTT Data

When resuming via a PSK with an appropriate ticket (i.e., one with the 
“allow_early_data” flag), clients can also send data on their first 
flight (“early data”).
---

I am wondering why I cannot use Zero-RTT with just PSK-based 
authentication (without a prior ticket change).

Ciao
Hannes