Re: [TLS] Cleaning up 0-RTT Signaling (ciphersuites, replays, PSK context)

Eric Rescorla <ekr@rtfm.com> Fri, 25 March 2016 18:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6868112D5AA for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 11:37:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 11cNQLORezZA for <tls@ietfa.amsl.com>; Fri, 25 Mar 2016 11:37:10 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A959412D59E for <tls@ietf.org>; Fri, 25 Mar 2016 11:37:10 -0700 (PDT)
Received: by mail-qk0-x22c.google.com with SMTP id o6so36598650qkc.2 for <tls@ietf.org>; Fri, 25 Mar 2016 11:37:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5covPaXNQxTre4Dv9idcbjLfk+zgoVN7KFEH6+TKXvk=; b=llKCP5XSL0W5tOH28gAyaMthXwMsTmckR+Dz2MywPU4safTLY8wDJ4AYXeXwBebb72 +Ixe/bp2U0RzNFsR4wNZshppdlKwrqY/TQvx76H+ine+ssThgR13gzfDnicZ6iAhKuvt LrCGN9tWsLuB+zZMBIZrszZz9IaQ7jrEojeD8bYw0Q0QOrX8+aMvWrnTyJ4MOiPvGrxY xI9WhQBSjQnKcoDfBoi6pto8uWEFK9qXqYEET+VQpzhbdVdl9BQDaPXy/gz9hqRYwJqW 35Nc8oCZdwIB+u/kSozeGwXhkYe6/aa0CIK8kqcaqD0V/gHw6toj/X67Q0lwyE1Am+V0 U3QQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5covPaXNQxTre4Dv9idcbjLfk+zgoVN7KFEH6+TKXvk=; b=Lf8ZpyIjzPFz4ean2Jg7BDxMZ+/9jGqu8BDnHL+6zkPUvbnDgtzTaa1f5xjBURPKpx LAiHM0vvWqHjA/EnIfZxVmkS5WHPShlCffs08BdqFrWKwjZQ3np2ezTTa2hUHTZebU/v 5IfKLr2qZF+pTsl3wIVVR7Xzetv9Br7bJ8qN2b8FBBTOhhhHeUf2dRJ8Br+cz5x41UhA t6Tadzedpjwh21GkFY0LPqphmfvCKbQwNvGKsK3LLsDjN72yE32mEO9u3wKXWaVtNmfa AoIWBiJMl0acEKQWbqgMI8ZqsBsb/T4bwxcasVIvmvhxbanMHn4h9tXYPzRrEMaqk886 qZSw==
X-Gm-Message-State: AD7BkJKYNrMJo5rqi5ZC+np13nRyuUzwKsKB0V3gtcxohBvHX0kTtkYOOsqlMoCI5SG8vonRZxGyl7XMt++78Q==
X-Received: by 10.13.218.198 with SMTP id c189mr8974392ywe.165.1458931029818; Fri, 25 Mar 2016 11:37:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Fri, 25 Mar 2016 11:36:29 -0700 (PDT)
In-Reply-To: <CAAF6GDefiSCnggjgQJT3NG0DJMC2SDJ=r__npg5L6ycicuzpJQ@mail.gmail.com>
References: <BC748097-6833-4BEB-9282-AF278B00FB96@inria.fr> <CAAF6GDefiSCnggjgQJT3NG0DJMC2SDJ=r__npg5L6ycicuzpJQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 25 Mar 2016 11:36:29 -0700
Message-ID: <CABcZeBOigwqtBsuKTNTVAztFKuv75m+GmdVdYWX+nWGAkRJM5g@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: multipart/alternative; boundary="94eb2c08192ac8f16d052ee3d977"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7gw34sXEOhKlpEaPXxf10RUtEIk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Cleaning up 0-RTT Signaling (ciphersuites, replays, PSK context)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Mar 2016 18:37:12 -0000

On Fri, Mar 25, 2016 at 11:27 AM, Colm MacCárthaigh <colm@allcosts.net>
wrote:
>
> +1 but I think we can go further here and specify 0RTT in such a way that
> it only works when the server maintains state, and so that any given 0RTT
> ticket may only be used once (to preserve forward secrecy as much as
> possible within the constrains of 0RTT).
>

I'm not enthusiastic about this. This seems like it would rule out a bunch
of implementations
which don't need that guarantee.

-Ekr


>
>
> --
> Colm
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>