Re: [TLS] One stream to rule them all (was Re: Security review of TLS1.3 0-RTT)

Benjamin Kaduk <bkaduk@akamai.com> Thu, 04 May 2017 01:41 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 050A3129530 for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:41:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xrf-BNY6krmY for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:41:45 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 5D6D5129576 for <tls@ietf.org>; Wed, 3 May 2017 18:41:42 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 9A013496C2E; Thu, 4 May 2017 01:41:41 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 84841496C2C; Thu, 4 May 2017 01:41:41 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1493862101; bh=sTV73IfJC68KMjqSFm4oiKshOftpTaD6OHdguWuOO0w=; l=3000; h=To:References:Cc:From:Date:In-Reply-To:From; b=TGFTk6mc3YGMsd8qmZk6N3qeJwrTsgZ9TC5BA8LcZkESkhr5eSJ8yBhrPDpdCT76U 4BV6GKiNnwsg3t21yb7nLK3h4tuwXL9RXkFae5tafPUiU02I4wUh7Cnjkql9PdpOgC mgZViUInPVgMeDtNU245KPcAX42+sG7ihMiu9UHc=
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 118E41E0BC; Thu, 4 May 2017 01:41:40 +0000 (GMT)
To: Martin Thomson <martin.thomson@gmail.com>, "Salz, Rich" <rsalz@akamai.com>
References: <CABkgnnWseFHVLu_Qmn7AkdJVYHGdOAZfPP=Trz_3MbQV5H5Wcw@mail.gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <19b9d223-14b1-87d4-1790-891cc9166e12@akamai.com>
Date: Wed, 03 May 2017 20:41:40 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <CABkgnnWseFHVLu_Qmn7AkdJVYHGdOAZfPP=Trz_3MbQV5H5Wcw@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------85809A1A98C40F6A718D37EF"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C87oxWRpqpj7X4Hu07dmNt0orVQ>
Subject: Re: [TLS] One stream to rule them all (was Re: Security review of TLS1.3 0-RTT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 01:41:47 -0000

On 05/03/2017 08:35 PM, Martin Thomson wrote:
> On 4 May 2017 at 11:31, Salz, Rich <rsalz@akamai.com> wrote:
>> Well, for example, Chrome/boringSSL should arguably know better but are treating it all as one equivalent stream.
>>
>> Is FF/NSS doing the same thing?
> Yes.
>
>> Why?
> Because doing anything else makes it a lot harder for the application.
>
> I realize that you *want* that, but clearly we disagree about the
> utility of API hurdles.  Given that the application already took
> extraordinary steps to enable 0-RTT, we don't think that adding
> artificial hurdles is going to change things.
>

A related question is whether NSS wants to be a general-purpose TLS
library, or an HTTP-specific TLS library.  I have mostly come to terms
with the HTTP application profile for 0-RTT saying "combine the streams"
(but still want to see it written down with a proper security analysis
before it gets widespread), but other application profiles might do
different things!  Are you painting yourself into a corner?

-Ben