Re: [TLS] Simpler backward compatibility rules for 0-RTT

Martin Thomson <martin.thomson@gmail.com> Thu, 23 June 2016 21:03 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6594112D1A2 for <tls@ietfa.amsl.com>; Thu, 23 Jun 2016 14:03:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xq4LoCfbelQX for <tls@ietfa.amsl.com>; Thu, 23 Jun 2016 14:03:39 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A4E4A12D614 for <tls@ietf.org>; Thu, 23 Jun 2016 14:03:39 -0700 (PDT)
Received: by mail-qk0-x234.google.com with SMTP id t127so122925473qkf.1 for <tls@ietf.org>; Thu, 23 Jun 2016 14:03:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=oIL8NV/xOIfcwnzFS+szytBQN9mvWWdq47XTdhUjUck=; b=i0pH6FdgYdPkqMuCrCk+kR3Gy/CobNXZmwS0HEtThlLkjVJEEATa7/8MkaU2VY2wza N1XvhOPJAzRBPSKHZ0pANxV9YeJLW1aKSGCm8g7lRylXp7ThGr0Ymp9rrMv+8huiXalo VSNj6c1IFYbKwZsz2s5eJYD52I2JYVXh1NbY0FODv8/PPHkrrwM+j1LazM+A4ronsWXX 4QO83VZA5x+z11o5deu+T/UYgVL+jXf9wJlCy336eD8qc+vJ7MCCMI0BJHtk0erINFl5 rC8CN76nGgQXQc81wpqEdN4gWzDgvtuKxE38PvH21hZ/DaYeAldu5puoosyUB91Wloh/ CllQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=oIL8NV/xOIfcwnzFS+szytBQN9mvWWdq47XTdhUjUck=; b=DU1UcuHhzmaZRcp/XCsR0AZciC2c2RbF15MZQzuFin8m2v1uY0OTtRwEQj9YqfjMBm rLvL3Va38koLClPtSEKXpW90sl97nM9Y3kjDbpzZ81Q0CEEhmpMShHrthdbYolaN+0je 2cUcJIR+77ehvDSMWbSfbx9qnW8RVfEqC55zVMhHdO9/y1nHHXmj45rdB4D2Pf6Qnyph woCqgsmoyqHMtIcFcgjn2qIJzPXvow5SQIGsAGRo5pbVACl+QRY/g6uMseaykPevy117 YbddveAxJbfCGaA5m3Rmik7xlFEBnwyv+b1hbCM9WMezUDeJZvRB/c2ZnVvPRv+M+flp DJ0A==
X-Gm-Message-State: ALyK8tK6O6OhKSgqPM6rO9Ce+v2k5xy2+FlTr6DS+/66axlqPG7DnU1Fu4vTJCMjnuhW/2o6T4fGh4K7DYCpPQ==
X-Received: by 10.55.118.196 with SMTP id r187mr711343qkc.32.1466715818870; Thu, 23 Jun 2016 14:03:38 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.38 with HTTP; Thu, 23 Jun 2016 14:03:38 -0700 (PDT)
In-Reply-To: <CACsn0cmaEcKJsPg418oEoq_QX=+AS-JXzTgp5E=QF7yk_Nqq5w@mail.gmail.com>
References: <CABkgnnVgD2rTgdWkTEhd1b6CUpj_i7wD4-_E2Dd2=nJf1eW5RQ@mail.gmail.com> <CAJ_4DfQ1ttyF0z9vwmuq-yEvbHrh+93k3rkJ7gzgDQZoQnuUpQ@mail.gmail.com> <20160621175413.GB2989@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaCQSERcYNr42=DB-ZcBQde5qkrk8R_AD2qnnEsdwi7NoA@mail.gmail.com> <CABkgnnUsnz3Uh8dH=ke9uO82cgP3S7nJ0fgcs=JpsZu3qr0K0g@mail.gmail.com> <CACsn0c=EcXyrB83HnSbWWrQG5T2AjDQdG2D408qiDjqXEY3Htg@mail.gmail.com> <CABkgnnXdFJHEA60x-KObf_dT1aS5ys49mO4Uffmmw4sKwNX8Yg@mail.gmail.com> <CACsn0cn=B36Tn0O=RaUebAtjqxRVcQFD+kWyFVfXELiHY2ux2w@mail.gmail.com> <CABkgnnV4+_TvAGQ2SYWi+REnxSLgV+D_H3gKw0Rz6fswqd8iiA@mail.gmail.com> <CACsn0cmaEcKJsPg418oEoq_QX=+AS-JXzTgp5E=QF7yk_Nqq5w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 24 Jun 2016 07:03:38 +1000
Message-ID: <CABkgnnXU60tLaoqFGrmRswpKfM-KrT08OMUoWLCrw3q7YYXaDg@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6iaR6boPPBKAZZxOlAZgXDDUbsU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simpler backward compatibility rules for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jun 2016 21:03:41 -0000

On 24 June 2016 at 00:26, Watson Ladd <watsonbladd@gmail.com> wrote:
> If we're
> willing to change the interaction pattern to support that, we can
> accommodate using 0RTT as an extension by gathering it all and sending
> when the handshake happens.

That's a very different constraint on the usage.  In one, you have to
identify data as being "for 0-RTT" very explicitly.  In the other, you
have to have all the data available when you send a ClientHello.  The
latter is rarely the case.

> But it sounds like you are discussing a
> design where the handshake fakes completion if 0-RTT is on, and at
> some point later "well, i didn't actually send the data you wanted
> to". Or am I missing something about the API design that is motivating
> this streaming approach?

I don't think that's what I'm suggesting.  I don't intend to change
the signals in the current draft, namely that the handshake indicates
the presence (ClientHello) and acceptance (ServerHello) of 0-RTT.