Re: [TLS] 0-RTT and Anti-Replay

Brian Sniffen <bsniffen@akamai.com> Mon, 23 March 2015 15:01 UTC

Return-Path: <bsniffen@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8B8D1A8F46 for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 08:01:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UixmjVj9b44A for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 08:01:30 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 74ECA1A8BAF for <tls@ietf.org>; Mon, 23 Mar 2015 08:00:55 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id CB570165D3C; Mon, 23 Mar 2015 15:00:54 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id C0374165CC5; Mon, 23 Mar 2015 15:00:54 +0000 (GMT)
Received: from Tereva.local (unknown [172.19.116.2]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 3745C9803E; Mon, 23 Mar 2015 15:00:54 +0000 (GMT)
From: Brian Sniffen <bsniffen@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>, Roland Zink <roland@zinks.de>
In-Reply-To: <CABkgnnXm3LMsy7sN--Q35ZxVUXj=hQG0+JJarSF6U=ayZ1NZ4A@mail.gmail.com>
References: <CABcZeBP9LaGhDVETsJeecnAtSPUj=Kv37rb_2esDi3YaGk9b4w@mail.gmail.com> <55101D8B.7050909@zinks.de> <CABkgnnXm3LMsy7sN--Q35ZxVUXj=hQG0+JJarSF6U=ayZ1NZ4A@mail.gmail.com>
User-Agent: Notmuch/0.19 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-apple-darwin14.0.0)
Date: Mon, 23 Mar 2015 10:00:53 -0500
Message-ID: <m2bnjjlpwa.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LAgwF_1LTfVuGZZR_aEWACkib20>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT and Anti-Replay
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 15:01:32 -0000

Martin Thomson <martin.thomson@gmail.com> writes:

> On 23 March 2015 at 07:04, Roland Zink <roland@zinks.de> wrote:
>> Does this mean a standard API will be specified.
>
> Probably more in the form of a generic recommendation, or a
> requirement on what the API needs to achieve.

APIs offering a socket model and attempting to provide a secure socket
layer shouldn't use the 0RTT path at all, then?  APIs exposing a record
or message semantics (either TLS's, or their own) can use 0RTT iff they
can guarantee idempotency of the messages in the 0RTT fragment?

-Brian

-- 
Brian Sniffen
"I reserve the right to evolve my views, and state that views I previously
 expressed may have been somewhere along the spectrum from insufficiently
 nuanced through ill-informed to dead wrong."