Re: [TLS] Single round trip abbreviated handshake

"Brian Smith" <brian@briansmith.org> Tue, 09 February 2010 15:45 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8780228C1FF for <tls@core3.amsl.com>; Tue, 9 Feb 2010 07:45:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N02x-HYuegcB for <tls@core3.amsl.com>; Tue, 9 Feb 2010 07:45:27 -0800 (PST)
Received: from mxout-08.mxes.net (mxout-08.mxes.net [216.86.168.183]) by core3.amsl.com (Postfix) with ESMTP id B17403A739E for <tls@ietf.org>; Tue, 9 Feb 2010 07:45:27 -0800 (PST)
Received: from T60 (unknown [70.132.143.82]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id A1F54509DF; Tue, 9 Feb 2010 10:46:27 -0500 (EST)
From: Brian Smith <brian@briansmith.org>
To: 'Ravi Ganesan' <ravi@findravi.com>
References: <3561bdcc1002022012s2867aac2vaa154013b62e8489@mail.gmail.com> <000601caa694$cf3e2ed0$6dba8c70$@org> <3561bdcc1002051905r24d9dadbi7d815d0d1dc4a19c@mail.gmail.com>
In-Reply-To: <3561bdcc1002051905r24d9dadbi7d815d0d1dc4a19c@mail.gmail.com>
Date: Tue, 09 Feb 2010 09:46:23 -0800
Message-ID: <0d6201caa9af$d2217760$76646620$@briansmith.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQK3EY0bo4Ss8IReb7cv2eP2noLxrAJdZBT7Ac9wtWMCYeTZcA==
Content-Language: en-us
Cc: tls@ietf.org
Subject: Re: [TLS] Single round trip abbreviated handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Feb 2010 15:45:28 -0000

Ravi Ganesan wrote:
> ii) Absolutely recognize replay issue, which requires caching within
> clock slew you tolerate, or Adam's epoch scheme. Does all this make
> protocol messier...absolutely! Backing out of a ChangeCipherCpecs,
> having the application presumptuously send data and then back out when
> it realizes something went wrong is all messy. Point is some might be
> willing to live with this messiness for the gain in performance.

With DTLS, you can "resume a connection" and send application data all within *one* segment (half a round-trip). If you used DTLS then you wouldn't need to invent anything new, AFAICT.

Regards,
Brian