Re: [TLS] Closing on 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Mon, 12 June 2017 18:59 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 53292129A96 for <tls@ietfa.amsl.com>; Mon, 12 Jun 2017 11:59:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 89F975IvSMxc for <tls@ietfa.amsl.com>; Mon, 12 Jun 2017 11:59:07 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B220E129789 for <tls@ietf.org>; Mon, 12 Jun 2017 11:59:07 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id 63so39825590ywr.0 for <tls@ietf.org>; Mon, 12 Jun 2017 11:59:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=l5qRuPyyuDyCiaCf86JeAzo5JeycQj4MWPH2Lra812M=; b=1dpNwAngNqOLLVKMX1eXAo+9Jrh+FcUN6uqiX1qe9c+sRkxoSsIsfqqozg/av9oi/+ 4wKMFJiH9YbMU+qWIEjzxCh+4UZdHje9Y82uEx0KgDqwXCWMTMf7ujBb3K4zbAVjYPeo P/RmeR3apAb7+O1XK+4Ehu68VH5RfauirJQoBh0T2D0Z5RsKtZtB3XLnM/HB+ruhcCtm bAeVUzaDKkEcCv9vHy0NsfkGJveDeJBPX2wmU65ukwqo200q/nBhO15/GaiiTzX4cs3Q JxX/ae/uTpqQZVmj3pjGqMIx4Z1OAT8oRYj50CKtQb8QevPaFsJCLDI+75LhCkdJetUo 9fVw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=l5qRuPyyuDyCiaCf86JeAzo5JeycQj4MWPH2Lra812M=; b=RrWagqHpX/qLhUm0cqKJjNKov/KtY0TG8ajJEsQwOsZz5YorCApI3JId835TIdOLWJ Mi0+V80kbsLIyrGgCSF2EGrakMJS4Q5hTWd/xpVsK6z8Cl2CgIRWRA9oRTcnPbaQqPpT ZfpLCtbtP29UZBu58eGXIsVMpSY/31zZtJE+sO04B3Ns1We9WKn+JLq/gfqIU6CyKujZ bDhTxv2Hh7/xum/QOX8c+BALAWtDGg764V55OBHdjnhjvtrhd5T7TDJcI5rBSE1x0fk6 OYcLDuM5Ati0q4snReW9FwiSqO+onLizkHVXy0zcvL8Onw9uN0UTQs9/xbBKeqFQYCuf vu6A==
X-Gm-Message-State: AKS2vOxWG2OVjL2e1RvAUyp919i8nOaABt+sT9DsvcXnHH5/FWTEwUDp gv1kpViAynb6NX9cIO83+lXjvrBiWD9v
X-Received: by 10.129.50.209 with SMTP id y200mr320374ywy.241.1497293946241; Mon, 12 Jun 2017 11:59:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.93.70 with HTTP; Mon, 12 Jun 2017 11:59:05 -0700 (PDT)
In-Reply-To: <2e8816cf734e4bb78d36302c6910a82d@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CABcZeBNLo51y4-MYS6NTQn9OWg5jTYYpwxn1fiKKNL5bWA37TA@mail.gmail.com> <CAAF6GDe58QwbSvYG__fbtT5z6Co5h6AN=PFnD1pz9R8R0XN7hg@mail.gmail.com> <2e8816cf734e4bb78d36302c6910a82d@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Mon, 12 Jun 2017 11:59:05 -0700
Message-ID: <CAAF6GDffU+8u2jZMg5DZN-G8U5AswUGYR3B0UKh7dLmw8O3Fag@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11408720ca90970551c7e94e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CjlALYH8DzxANvb24eoZw7Nn48g>
Subject: Re: [TLS] Closing on 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Jun 2017 18:59:09 -0000

On Mon, Jun 12, 2017 at 11:19 AM, Salz, Rich <rsalz@akamai.com> wrote:

> I agree with this.  Which is why I prefer separate streams for early data,
> and some kind of signaling to the content provider that is clear and
> unambiguous.  I don't know how to do that when, say, the intermediary/CDN
> has a persistent connection to the backend...
>

I've given this some thought, and I think it might be unworkable to have
some kind of end-to-end 0-RTT. A simple example is that a CDN might want to
make a slightly different request, with extra headers, towards the origin
than the request that came in from the browser. For instance, the CDN might
add an If-None-Match: or an If-Modified-Since. But those may not fit within
the 0-RTT size limit.

It gets really complicated across layering boundaries to have the CDN only
accept 0-RTT if the origin also does, and if the request towards the origin
will also fit, and so on. I think the CDN would have to defer accepting the
0-RTT from the browser until the origin accepted the 0-RTT from the origin;
which defeats a lot of the intended speed/throughput benefit.

Through this I've come to the conclusion that separate streams create more
problems than they solve, and robust replay mitigation is a better answer.

-- 
Colm