Re: [TLS] 0-RTT, server Application Data, and client Finished

Andrei Popov <Andrei.Popov@microsoft.com> Wed, 27 January 2016 20:13 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 242871A9087 for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 12:13:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uI32AHWFBnl9 for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 12:13:53 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1bon0794.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::1:794]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA2531A9086 for <tls@ietf.org>; Wed, 27 Jan 2016 12:13:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=0BigIZWgOzHDEpibze7artdW7+cp+kquJDRc7upRzw4=; b=WkJMu8HyLxCceIFYSxt2uMB97sjDEjxEdlB1CFd6KeAV0ZCFSDmiXAVLdHEMAJsgmS0c0OXXYPAw/pLVRQADnCI4L1sfZxFVjajOc7Yx8caFpohqSLWOU1fwnbJEMDUo79h6UmzTpSZoufb+z/8M4m6DxaNaPpTk9OSWRXFRmFk=
Received: from BLUPR03MB1396.namprd03.prod.outlook.com (10.163.81.142) by BLUPR03MB1395.namprd03.prod.outlook.com (10.163.81.141) with Microsoft SMTP Server (TLS) id 15.1.390.13; Wed, 27 Jan 2016 20:13:29 +0000
Received: from BLUPR03MB1396.namprd03.prod.outlook.com ([10.163.81.142]) by BLUPR03MB1396.namprd03.prod.outlook.com ([10.163.81.142]) with mapi id 15.01.0390.016; Wed, 27 Jan 2016 20:13:29 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Thread-Topic: [TLS] 0-RTT, server Application Data, and client Finished
Thread-Index: AQHRWJwv+0HdYQ8oH0m7Wu7McZFM2Z8Oks2AgAAIdgCAAAO1AIAAEIeAgAAF/gCAALLYAIAASSRggAAJ6YCAABEXEA==
Date: Wed, 27 Jan 2016 20:13:28 +0000
Message-ID: <BLUPR03MB13967A702492A5582CA3FD768CD90@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <CAF8qwaCty7qjJGobr+god_TDo+q82hZx2FpOitLQ0ANctWBZ0g@mail.gmail.com> <CABkgnnXD5ZudUW7d2uQSSo1ULeOgxD97H5Sd0ZN3MXy9X6+4qA@mail.gmail.com> <CAF8qwaCq7LzXp+5ULWYakLXar3_J1QmerfC7EpqHg1TXgxeu5A@mail.gmail.com> <CABkgnnWQT9WDQDJ9EW21STgr_7j4VFqCh4mWS=1Ko7o=sAyXkQ@mail.gmail.com> <CAF8qwaCAbYsQhq-VL=ktfvDLR+1y6TCkFZ7VhmVKNCVUroOJNQ@mail.gmail.com> <CABkgnnUSg1ah9pMRVrDq5SUvkH79aKQXVzW_KNN+SO+DSHoUmw@mail.gmail.com> <CAH9QtQHMgkTnA5byjUFMNr3h6ur8tOFXNweZRWiLDFYnpTq24A@mail.gmail.com> <BLUPR03MB13968A662C564ACB3C33779E8CD90@BLUPR03MB1396.namprd03.prod.outlook.com> <E724D94A-8575-4F03-9F4A-626FB913524C@gmail.com>
In-Reply-To: <E724D94A-8575-4F03-9F4A-626FB913524C@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [2001:4898:80e8:f::1d2]
x-ms-office365-filtering-correlation-id: a33ca52a-c926-484c-63b5-08d32756524e
x-microsoft-exchange-diagnostics: 1; BLUPR03MB1395; 5:iNJMmPY5X8aKzZLcvvh+Van7CJKAzMie5fn/DYUgo4nVrYPdRW/MoDT+iNdeC7jwkrN8QsJGHMyeKTiy/wTHzrnUSVOioCpVtNApw3PDkaK/soMH49pwpj0cbRk2CuwyfG9il61fbVHLVDo7HetMKQ==; 24:nEbEZdHTpq7X0jsW3xTQUptfGUL0NWfEpJoveKxmCYpp5NPwvUfPmpMHXTAhvSKwmDCfWU1ftkXEqH3j6rcRV5tzVSrn54xC2NsIMndL/ac=
x-exchange-antispam-report-test: UriScan:; BCL:0; PCL:0; RULEID:; SRVR:BLUPR03MB1395; UriScan:;
x-microsoft-antispam-prvs: <BLUPR03MB139548C773CB2304BF328E4E8CD90@BLUPR03MB1395.namprd03.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(61426038)(61427038); SRVR:BLUPR03MB1395; BCL:0; PCL:0; RULEID:; SRVR:BLUPR03MB1395;
x-forefront-prvs: 0834BAF534
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(377454003)(189002)(199003)(24454002)(86362001)(87936001)(19625215002)(3280700002)(5003600100002)(2906002)(74316001)(86612001)(33656002)(40100003)(11100500001)(189998001)(19580395003)(97736004)(92566002)(81156007)(122556002)(19300405004)(8990500004)(10290500002)(10400500002)(5005710100001)(105586002)(99286002)(106116001)(106356001)(19580405001)(93886004)(50986999)(76576001)(19609705001)(54356999)(76176999)(101416001)(5004730100002)(4326007)(5002640100001)(2950100001)(10090500001)(77096005)(586003)(5008740100001)(102836003)(2900100001)(6116002)(790700001)(110136002)(15975445007)(1096002)(16236675004)(1220700001)(3470700001)(5001960100002)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:BLUPR03MB1395; H:BLUPR03MB1396.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BLUPR03MB13967A702492A5582CA3FD768CD90BLUPR03MB1396namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Jan 2016 20:13:28.8255 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BLUPR03MB1395
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CgD1m-sC14_WHX-yScAXG4Cbtu4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT, server Application Data, and client Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 20:13:56 -0000

No plans to implement client auth in 0-th RTT.

Cheers,

Andrei

From: Yoav Nir [mailto:ynir.ietf@gmail.com]
Sent: Wednesday, January 27, 2016 11:10 AM
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: Bill Cox <waywardgeek@google.com>; Martin Thomson <martin.thomson@gmail.com>; tls@ietf.org
Subject: Re: [TLS] 0-RTT, server Application Data, and client Finished


On 27 Jan 2016, at 8:38 PM, Andrei Popov <Andrei.Popov@microsoft.com<mailto:Andrei.Popov@microsoft.com>> wrote:

>  The CertificateVerify message is still listed as an option in the 0-RTT client's first flight at t = 0.  Is this a mistake?  I have not heard that anyone wants to do this, as there is no possibility of a traditional proof-of-possession in the first flight.
I agree with this: client auth in 0-RTT is replayable, unless the server takes extraordinary steps (QUIC-like strike registers, database of client nonces, etc.) No plans to implement, at least for now.

To clarify: by “no plans to implement”, do you mean no plans to implement 0-RTT, or no plans to implement client authentication with 0-RTT?

Thanks

Yoav