Re: [TLS] Fwd: New Version Notification for draft-thomson-http-replay-00.txt

Kazuho Oku <kazuhooku@gmail.com> Mon, 26 June 2017 07:03 UTC

Return-Path: <kazuhooku@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9EE2126D74 for <tls@ietfa.amsl.com>; Mon, 26 Jun 2017 00:03:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VMWITZEhI0dm for <tls@ietfa.amsl.com>; Mon, 26 Jun 2017 00:03:25 -0700 (PDT)
Received: from mail-pg0-x22c.google.com (mail-pg0-x22c.google.com [IPv6:2607:f8b0:400e:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19497120046 for <tls@ietf.org>; Mon, 26 Jun 2017 00:03:25 -0700 (PDT)
Received: by mail-pg0-x22c.google.com with SMTP id t186so4893804pgb.1 for <tls@ietf.org>; Mon, 26 Jun 2017 00:03:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=kckFJDiOa6Louh3X0F7YpIEreZVRZm9/QJ1LxJKR3X4=; b=LCYwqVcmIKoPD6D9zIGvFBkmZFs1pu6DSPA1zle11mZBG5J0kqxN6X+aafoXDNgmAq udzzp5H46dAaT0i6nsognOXHPRRm89hoNQ22qxL053Fn/c56ago7jKchXhnwgp1dpak2 ov3VBt1ZAfygvceLhh7qLrGjXQvaVgqZ3qvSSN0zlsHrwFiH6lktEfrV/rvlpJiiAd0u 9+Ax5aCi+muSRJpFazJV8LhhUfYA8P4EA7NsVzHY2/jums0JWohuGrE72MYJSDHXrJIB TfzUBLM0ArNkM5DVbzDa1gGviKLgOxkYnDFLJ0Ksjb91VfkmZF3RJVTuw7YL3YXNiwoj ERxg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=kckFJDiOa6Louh3X0F7YpIEreZVRZm9/QJ1LxJKR3X4=; b=uKChmUYSHgOzwp7shAI/8Z7iPo6V0AntglWEOqbbXtVehZz/AUvfIIN4RTFgqIgpjZ BmaGvjWUrjQDXVTJzYCczdow6bG+OZWRp9hdxZ/6VAZXOY+E2FzyQXd3hOmgr4xK9cDr gMSUze+K6qMGm2kzLFs5KpukiQjlcgIYPwMdfQZH/4oX4D4JpzSSwAf/wK9JoCjQQx6v nNp5YNZyu5rsliIQeX4imR5GnV9End2apIMtAcT1JY0oXojMEqKx1yFrvnR1qLl/t0lR 8GYUa6EOO6iujwWd2l/uFli1GW54xSoqwOZmcugwz5fzb++RVrGcM8JhvvcwT045lF4y aGTw==
X-Gm-Message-State: AKS2vOxqTIBKzIEXuLqrh0TDpAvF6oYghu8T0K1yLDh+XwpHkR7W2MVd eHOaa+b7ONeZ2IcrvwqaPV8zjIbX98Nh
X-Received: by 10.84.200.39 with SMTP id s36mr266106pld.9.1498460604665; Mon, 26 Jun 2017 00:03:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.130.3 with HTTP; Mon, 26 Jun 2017 00:03:24 -0700 (PDT)
In-Reply-To: <CABkgnnU4E0AH5=_xSoQVq49J8fHxPHBchVAMmD57KO2Y5WjVCw@mail.gmail.com>
References: <149811425736.30341.16596521802774811431.idtracker@ietfa.amsl.com> <CABkgnnU4E0AH5=_xSoQVq49J8fHxPHBchVAMmD57KO2Y5WjVCw@mail.gmail.com>
From: Kazuho Oku <kazuhooku@gmail.com>
Date: Mon, 26 Jun 2017 16:03:24 +0900
Message-ID: <CANatvzx8rPPQ-gpPyYAPuvZ4NBFxwSZZHVTEOuAbU0hbAG1Wwg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>, HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/D7G_EcGOZfLyf4zL47cuwtuMvnQ>
Subject: Re: [TLS] Fwd: New Version Notification for draft-thomson-http-replay-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Jun 2017 07:03:27 -0000

Hi,

Thank you for working on the I-D.

This is a must-have and I am looking forward to seeing it
standardized. H2O will implement this specification.

One question: is the name `early-data` a good choice?

The reason I raise the concern is because what the header suggest is
if the endpoint has not yet seen a proof (i.e. ClientFinished). The
name "early-data" might be confusing since it may seem to imply _when_
the request has been received rather than the current state of the
connection.

Other than that I the draft looks good to me.


2017-06-22 16:32 GMT+09:00 Martin Thomson <martin.thomson@gmail.com>:
> FYI,
>
> Mark, Willy, and I have put together a draft that describes how HTTP
> works with early data (or 0-RTT).
>
> The main thing of interest is the technique we recommend for avoiding
> exposure to replays, particularly given that HTTP is often
> intermediated.
>
> If you have specific comments about the draft, I'd appreciate it if
> you could take those to the HTTP working group
> <mailto:ietf-http-wg@w3.org>.  Of course, you should feel free to
> start another massive thread about the various ways in which you think
> early data represents the beginning of the end for modern
> civilization.  That seems to be the usual reaction to this sort of
> email.
>
> --Martin
>
> ---------- Forwarded message ----------
> From:  <internet-drafts@ietf.org>
> Date: 22 June 2017 at 16:50
> Subject: New Version Notification for draft-thomson-http-replay-00.txt
>
> Name:           draft-thomson-http-replay
> Revision:       00
> Title:          Using Early Data in HTTP
> Document date:  2017-06-22
> Group:          Individual Submission
> Pages:          9
> URL:
> https://www.ietf.org/internet-drafts/draft-thomson-http-replay-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-thomson-http-replay/
> Htmlized:       https://tools.ietf.org/html/draft-thomson-http-replay-00
> Htmlized:
> https://datatracker.ietf.org/doc/html/draft-thomson-http-replay-00
>
>
> Abstract:
>    This document explains the risks of using early data for HTTP and
>    describes techniques for reducing them.  In particular, it defines a
>    mechanism that enables clients to communicate with servers about
>    early data, to assure correct operation.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Kazuho Oku