Re: [TLS] Simpler backward compatibility rules for 0-RTT

Watson Ladd <watsonbladd@gmail.com> Wed, 22 June 2016 02:01 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87CD812DF08 for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 19:01:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GAQbasteoKyL for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 19:01:21 -0700 (PDT)
Received: from mail-vk0-x22d.google.com (mail-vk0-x22d.google.com [IPv6:2607:f8b0:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39ADF12DF06 for <tls@ietf.org>; Tue, 21 Jun 2016 19:01:21 -0700 (PDT)
Received: by mail-vk0-x22d.google.com with SMTP id u64so44183362vkf.3 for <tls@ietf.org>; Tue, 21 Jun 2016 19:01:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=9ukv2xY2tFmSrj1DgTg4AqumYuLQpsGz3eV93Urnuwg=; b=wYEakIdUpPg0Ge9dLkG5bCGKG98zeOebkh5o02yLmwqpjQ4vffJSqNb8kL5zqcl3Mr t1PR3Mx+hj1ZPOMVdgleY2khPf5aSFjaJgDRIt/smGs9iOsRUiJl1vb3G93gEtPooux9 BhnRV+i/a7ucq4qmsV047k1Y6MwzE4K9B03uZHa4ZHpyqrEdNcakhxJ3WrXYR3nxt1ZR oCotDWYdTWF+N3RLFYi3N7zAQII+FTX7FgYTCdpRXRQXxhdXVmgtxdXsiS8TYOX/rRaL XmBO+J6cDeeYg9Rwl5x5kqiukA8Ku4HaieaIsO7Ofyotslg7mf0ekGwKT4OTM4KqGPif W9aQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=9ukv2xY2tFmSrj1DgTg4AqumYuLQpsGz3eV93Urnuwg=; b=AJVFGnzhM5JG1vcTe9vBiWYvdhN3y91bHrACy3hKB9dZm652YpxRX1mYM59DHvcN1m EFb6QpFGMUsmdeTU5g284f1HJsiOAMpSVTXwWS9sZ7DrDa0Qb/bRnb5w/1kX9LxB5ErH PSKPI0IpMXqxz4emDtDbU1/EmafoMdY/s3X9K2fDAIYLpnh1g9asw1+WcmgKT4OVMN3s mxwHVqHgSI6rQSQHCU94CAtJXC8MlgWDbSky6BR1oZbhY5RhruCCcXlvb75xwGfTYvYd JtE47fg8mC30yOp2mqdVSHO5/rW0GNfP8PO+5uLBD5nlnkc8cetrxV1di717ZSFu/F+P 1oNg==
X-Gm-Message-State: ALyK8tJIIjxxOqd6tXev64Wf0f0JzebKeREB2/2f9KSGC4GiBRatBiXxIUTFoK2rq6lctKwxWmvnw04KmXkA0w==
MIME-Version: 1.0
X-Received: by 10.176.0.56 with SMTP id 53mr10953973uai.87.1466560879841; Tue, 21 Jun 2016 19:01:19 -0700 (PDT)
Received: by 10.159.35.78 with HTTP; Tue, 21 Jun 2016 19:01:19 -0700 (PDT)
Received: by 10.159.35.78 with HTTP; Tue, 21 Jun 2016 19:01:19 -0700 (PDT)
In-Reply-To: <CABkgnnXdFJHEA60x-KObf_dT1aS5ys49mO4Uffmmw4sKwNX8Yg@mail.gmail.com>
References: <CABkgnnVgD2rTgdWkTEhd1b6CUpj_i7wD4-_E2Dd2=nJf1eW5RQ@mail.gmail.com> <CAJ_4DfQ1ttyF0z9vwmuq-yEvbHrh+93k3rkJ7gzgDQZoQnuUpQ@mail.gmail.com> <20160621175413.GB2989@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaCQSERcYNr42=DB-ZcBQde5qkrk8R_AD2qnnEsdwi7NoA@mail.gmail.com> <CABkgnnUsnz3Uh8dH=ke9uO82cgP3S7nJ0fgcs=JpsZu3qr0K0g@mail.gmail.com> <CACsn0c=EcXyrB83HnSbWWrQG5T2AjDQdG2D408qiDjqXEY3Htg@mail.gmail.com> <CABkgnnXdFJHEA60x-KObf_dT1aS5ys49mO4Uffmmw4sKwNX8Yg@mail.gmail.com>
Date: Tue, 21 Jun 2016 19:01:19 -0700
Message-ID: <CACsn0cn=B36Tn0O=RaUebAtjqxRVcQFD+kWyFVfXELiHY2ux2w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a113db6da48d9630535d45026"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Jz81Ghj3EYuVeKgEz9_9bB8ms5I>
Cc: tls@ietf.org
Subject: Re: [TLS] Simpler backward compatibility rules for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jun 2016 02:01:22 -0000

On Jun 21, 2016 5:44 PM, "Martin Thomson" <martin.thomson@gmail.com> wrote:
>
> On 22 June 2016 at 10:27, Watson Ladd <watsonbladd@gmail.com> wrote:
> > Isn't 0-RTT refusable? Why not treat 1.2 negotiation as a refusal?
>
> The problem isn't that you get a 1.2 ServerHello, it's what happens
> after that.  The server is going to choke on your 0-RTT data when it
> receives that instead of the client's second flight.  If it doesn't,
> it's probably passing your 0-RTT ciphertext to the application as
> plaintext and that's even worse.

Why isn't 0-RTT an extension in the Client Hello to deal with this?

>
> I don't expect people to update their 1.2 implementations to be able
> to ignore 0-RTT data.