Re: [TLS] 0-RTT, server Application Data, and client Finished

Bill Cox <waywardgeek@google.com> Wed, 27 January 2016 16:13 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E8CE1A8A3E for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 08:13:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HCZrFD75v07j for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 08:13:12 -0800 (PST)
Received: from mail-ig0-x234.google.com (mail-ig0-x234.google.com [IPv6:2607:f8b0:4001:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E899E1A8A3A for <tls@ietf.org>; Wed, 27 Jan 2016 08:13:11 -0800 (PST)
Received: by mail-ig0-x234.google.com with SMTP id h5so14903336igh.0 for <tls@ietf.org>; Wed, 27 Jan 2016 08:13:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=f6G19Y6GXsX4txBrJJJBC4VZXEt7x7rQj2ewSYIlgMs=; b=b+Jhp98w+axe+MMceLtHv+sK3AIZBYnvyPl06nvG5qYRTtLRycbf3IF1lZnDdZ1v19 yGmv+dwOAwEx8vS3jnzBH9vGoYGsWJyAeZ+MYhDFXYEoEC+TwQ773d4Y9Pv6a3AQ6tUH 7vlQDTP4r6Ukk24c9hohq9l+4dfW/ht1hz7/W67mFPB6cRLB7jrpZNymHJJTqiNU5q4S XzNhtVBSjc/Fm6Mn/j3iVZVKcek/aVS9mm+PykgHmMP5rZk+lRvHYUp3buYp86/f+1ow +kNdIm8MyNPx6LSv0X9j8pf4BOc527kMz8xdLB8sqVlmeW9IW87Dfw/yMyKI9nGX595L kCww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=f6G19Y6GXsX4txBrJJJBC4VZXEt7x7rQj2ewSYIlgMs=; b=gcu4S/Q7eOGJ6rV6rZf/LfbFk8RzAnZHIAufObV7hSBUTNTJr9Bx9VdbE3Op+1C6zC HMdR53jeU78AE8/AJB1N4uoUiOtGd6NtYx/Kwu6BUqKwGqPzDAF707lV2GXEXgEZbSSg k45ZRrEQIGSZXXIr93xPmFXei968FjdNt+qRxxKcG78RadIGFWCVAF/lhvkIn8GWQmGh y3wE4dmhPiHwEbM47wzPf1kW/+sSH+ECF8RNdxbH7FWGQkMNp0L5wK6Kpf9zMTCwIC8G yKgIlLRx/VwVxNsL8uo0guqjLbaQGFFMTXvFvp4SkhdyXEQGAtw+IY9Re4/uuV6hEjxg 1lpA==
X-Gm-Message-State: AG10YOTIMNVnDw8x4aJhTqSfXOtGYOvotE97Q8cHaO8C5FQPq0pJN5Rog3TiTVUmOQhopS5AKhKIp37ohicV7Zuu
MIME-Version: 1.0
X-Received: by 10.50.61.209 with SMTP id s17mr29789681igr.40.1453911191317; Wed, 27 Jan 2016 08:13:11 -0800 (PST)
Received: by 10.107.141.12 with HTTP; Wed, 27 Jan 2016 08:13:11 -0800 (PST)
In-Reply-To: <CACsn0c=txbHD-i10=MJd6ExTD4pn0ORqxP3xJLRxEBhdGsRg0w@mail.gmail.com>
References: <CAF8qwaCty7qjJGobr+god_TDo+q82hZx2FpOitLQ0ANctWBZ0g@mail.gmail.com> <CABkgnnXD5ZudUW7d2uQSSo1ULeOgxD97H5Sd0ZN3MXy9X6+4qA@mail.gmail.com> <CAF8qwaCq7LzXp+5ULWYakLXar3_J1QmerfC7EpqHg1TXgxeu5A@mail.gmail.com> <CABkgnnWQT9WDQDJ9EW21STgr_7j4VFqCh4mWS=1Ko7o=sAyXkQ@mail.gmail.com> <CAF8qwaCAbYsQhq-VL=ktfvDLR+1y6TCkFZ7VhmVKNCVUroOJNQ@mail.gmail.com> <CABkgnnUSg1ah9pMRVrDq5SUvkH79aKQXVzW_KNN+SO+DSHoUmw@mail.gmail.com> <CAH9QtQHMgkTnA5byjUFMNr3h6ur8tOFXNweZRWiLDFYnpTq24A@mail.gmail.com> <CACsn0c=txbHD-i10=MJd6ExTD4pn0ORqxP3xJLRxEBhdGsRg0w@mail.gmail.com>
Date: Wed, 27 Jan 2016 08:13:11 -0800
Message-ID: <CAH9QtQENkWt=Y6B7Pn671ggdsXV4zBmFLftmiLCHivEHFLUnXg@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bdc14e6185080052a531417"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LOrlfBx38uPJriTTJ70qyTLUJxQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT, server Application Data, and client Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 16:13:15 -0000

On Wed, Jan 27, 2016 at 7:09 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

>
> All certificate based authentication over HTTP is currently done by
> renegotiation, when the client chooses to access a protected resource
> a Renegotiation Request is sent, leading to the client certificate
> being provided in the second handshake. It's true that FIDO will be a
> better solution (currently unfinished), but when changing TLS stacks
> to work with TLS 1.3 we need to support this case, without requiring
> changes to application code below this.
>

Thanks for the explanation.  That makes sense.

>
> All 0-RTT data is replayable, but I don't see what replaying a
> authenticated replayable connection gets you.
>

I do not either.  However, a 0-RTT CertificateVerify from the client is not
as secure as a regular CertificateVerify.  I doubt anyone has a use case
for it in the near-term, and with FIDO coming in the future, I would
recommend removing it from the 0-RTT first-flight diagram.

There, did I actually suggest something useful for TLS 1.3?  It will make
my day if so... :)

Bill