Re: [TLS] 0-RTT, server Application Data, and client Finished

Watson Ladd <watsonbladd@gmail.com> Wed, 27 January 2016 17:58 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E70D11AD35C for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 09:58:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q9Z0D6e6_sek for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 09:58:28 -0800 (PST)
Received: from mail-yk0-x22b.google.com (mail-yk0-x22b.google.com [IPv6:2607:f8b0:4002:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69E2C1AD350 for <tls@ietf.org>; Wed, 27 Jan 2016 09:58:28 -0800 (PST)
Received: by mail-yk0-x22b.google.com with SMTP id a85so503485ykb.1 for <tls@ietf.org>; Wed, 27 Jan 2016 09:58:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=eQ5KCChSKoyiQ4A9KLIE3Lu+1CgSYWiZFqGcm71+Q7M=; b=gUNfuO8qOqem0E4U+tGMTmvT9bvZhqzkBR0ItlQwlXyj+eNMZ7MD7vfHPWbiEJ/QXd 0lQNP6TFmJe746i63QgLNyCiTP3u4i++jZ7IDgFuloClb3SseGwhr3xQEyH+mhtSgpa8 O/FczYExxHHCJCdg5dJaFyc2ZsZ47hNbWCSPq2KNiFvyerbCw2xmXR9HQXYfKQVVPoRQ qy2zSpg+5/l8dxsTrTGjN3M+gS0TxwU5n+O9mqfjFNtN8UWFjdX1WL99DHYECK3ATO16 lu1YgON6Fni7LdODup8z2Aw85mICx4bqlmsUHczdtNYoMRqZu5sOwJaGN0VtjZkoIWW3 8tfA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=eQ5KCChSKoyiQ4A9KLIE3Lu+1CgSYWiZFqGcm71+Q7M=; b=mt5RWbGe8X836Em114XLGjnPCE5szIgrXYZjoUYGaw/W7vLx1Q0P+5njdul+HFFeSB NJWLZ+gk20HSwdp2sOWoyx/XxMFbFiwW1cVyBVHRe6/J2V65+4V0iP9lxFWpL6DZ7woc QTe/FODD0CkE8To96Hb4JYUGitd0GWR0EMcllEZinmvrnHVWtTTMdMMf583XmYMBEAnh hVIkohSDAy3oX7S78sTtIxJQKsKWibJcI/eFyHuDDaDmxXn23Ij5ke3qPqP2igGnRJSL sKfexwHPGNbMXEey8vFxz7Jz7I3e4AtdzpvtsO6U2YQ1gmQyR5DgkZ9AqMnnDjZpFSic Uu7A==
X-Gm-Message-State: AG10YOSpmcKffxLuRfbjXhMpFBuj+BAAGSGrBtIUL1ExbGuyHkGfE5NH+SkQchq8rxhl4dUq+cE5eUQNkuhpHg==
MIME-Version: 1.0
X-Received: by 10.129.49.201 with SMTP id x192mr15320573ywx.8.1453917507708; Wed, 27 Jan 2016 09:58:27 -0800 (PST)
Received: by 10.13.245.130 with HTTP; Wed, 27 Jan 2016 09:58:27 -0800 (PST)
Received: by 10.13.245.130 with HTTP; Wed, 27 Jan 2016 09:58:27 -0800 (PST)
In-Reply-To: <CABkgnnWuxf41KkieCLj3Ace3okgviwcB3XyTAGBijxyJx1vOQg@mail.gmail.com>
References: <CAF8qwaCty7qjJGobr+god_TDo+q82hZx2FpOitLQ0ANctWBZ0g@mail.gmail.com> <CABkgnnXD5ZudUW7d2uQSSo1ULeOgxD97H5Sd0ZN3MXy9X6+4qA@mail.gmail.com> <CAF8qwaCq7LzXp+5ULWYakLXar3_J1QmerfC7EpqHg1TXgxeu5A@mail.gmail.com> <CABkgnnWQT9WDQDJ9EW21STgr_7j4VFqCh4mWS=1Ko7o=sAyXkQ@mail.gmail.com> <CAF8qwaCAbYsQhq-VL=ktfvDLR+1y6TCkFZ7VhmVKNCVUroOJNQ@mail.gmail.com> <CABkgnnUSg1ah9pMRVrDq5SUvkH79aKQXVzW_KNN+SO+DSHoUmw@mail.gmail.com> <CAH9QtQHMgkTnA5byjUFMNr3h6ur8tOFXNweZRWiLDFYnpTq24A@mail.gmail.com> <CACsn0c=txbHD-i10=MJd6ExTD4pn0ORqxP3xJLRxEBhdGsRg0w@mail.gmail.com> <CABkgnnWuxf41KkieCLj3Ace3okgviwcB3XyTAGBijxyJx1vOQg@mail.gmail.com>
Date: Wed, 27 Jan 2016 09:58:27 -0800
Message-ID: <CACsn0cnqKbCod2UZQ+sxJnvmb_8O7qBwbmXKjhTK-bcxkAefZA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a11421f70947194052a548c9e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2bci_CX3FVjtoGbDKGdVMLh2bak>
Cc: tls@ietf.org
Subject: Re: [TLS] 0-RTT, server Application Data, and client Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 17:58:30 -0000

On Jan 27, 2016 9:45 AM, "Martin Thomson" <martin.thomson@gmail.com> wrote:
>
> On 28 January 2016 at 02:09, Watson Ladd <watsonbladd@gmail.com> wrote:
> > All 0-RTT data is replayable, but I don't see what replaying a
> > authenticated replayable connection gets you.
>
> If the 0-RTT flight includes actions (especially non-idempotent ones)
> that only apply if the authentication is correct, then you get
> authenticated replayable actions.
>
> e.g., "please pay Watson $10, my certificate authenticates this request"

We already know non-idempotent actions cannot be put into 0 RTT.