Re: [TLS] 0-RTT and Anti-Replay

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 23 March 2015 16:59 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05FBB1ACDD5 for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 09:59:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MV6XXjTlDePg for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 09:59:43 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE9021ACD86 for <tls@ietf.org>; Mon, 23 Mar 2015 09:59:42 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 6262F283011; Mon, 23 Mar 2015 16:59:36 +0000 (UTC)
Date: Mon, 23 Mar 2015 16:59:36 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150323165936.GK9387@mournblade.imrryr.org>
References: <550F6582.9040602@brainhub.org> <CABcZeBNn92Zu7Hfu5z8qD=AZDn=jUkZ3phk18G7S1z7XJNQ9sQ@mail.gmail.com> <CABkgnnWXtpuSKH-eEou9O7qncUSeuiv=4kw_GE6Um8VW3dcohQ@mail.gmail.com> <20150323083308.GL21267@localhost> <20150323144052.GF9387@mournblade.imrryr.org> <55102E3A.70300@zinks.de> <20150323152831.GG9387@mournblade.imrryr.org> <55103A6E.4060409@zinks.de> <20150323162200.GI9387@mournblade.imrryr.org> <20150323165201.GA15202@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20150323165201.GA15202@LK-Perkele-VII>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/N6OE_pNy_oHaxt7SrkZ4_1w2gdU>
Subject: Re: [TLS] 0-RTT and Anti-Replay
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 16:59:44 -0000

On Mon, Mar 23, 2015 at 06:52:01PM +0200, Ilari Liusvaara wrote:

> On Mon, Mar 23, 2015 at 04:22:00PM +0000, Viktor Dukhovni wrote:
> > 
> >     * If clients make 0-RTT requests to a stack that does not
> >     support these, all connection abort when the stack requests
> >     non-expedited data, while expedited data is pending.
> 
> I regard that as very bad idea. The server should reject the
> 0-RTT data, not abort the connection, because the former can
> sanely be handled by the client, the latter can't.

A connection on which the initial data was lost is broken.  Signalling
such loss is simplest by dropping the connection.

In practice 0-RTT clients will talk to 0-RTT enabled servers.
Everyone else avoids the can of worms.  The 0-RTT mechanism will
support the specialized applications that need it.

--
	Viktor.