Re: [TLS] 0-RTT, server Application Data, and client Finished

Yoav Nir <ynir.ietf@gmail.com> Wed, 27 January 2016 19:09 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 735491B2FC3 for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 11:09:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xSx_mKLTKQIJ for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 11:09:58 -0800 (PST)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD7D91B2FBF for <tls@ietf.org>; Wed, 27 Jan 2016 11:09:57 -0800 (PST)
Received: by mail-wm0-x22d.google.com with SMTP id n5so43434739wmn.1 for <tls@ietf.org>; Wed, 27 Jan 2016 11:09:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=VetUB5sEOdgj2ngiLczZUiQ8/gpn3jTVAQ31BIpG1iY=; b=KUHVJs3au2W5gc275Nru1KtmUv5bjdtYz+56t1jy8bAgQdJkUkkRMaVOX6HXgrEPqr /rilh4pCnTvd0yFyiNdtvJDmLsQm34ZoNddFE69AxLt2Vana9OSy5iZfD3hJhwwi7Yj1 GOCIJFKyX0jNBKcH6it7oCTuageAnVjkhUHM6O4NwXFHHShWqd2mOd+B/Z+EniSZ7HQA tRgJ1WJ5zXne29G2ph6HPyf/VmI0V+BTDak+t1VVw5m9mOENnfPhX+4yzmkM+Et/ulyN 0Uj1MxR9i1xwnfUpFIBO/RUw6mAUYgycNAEbPD/HuAzYcOx3o3sbijplSA6ydoiiYqK1 vx6A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:message-id:references:to; bh=VetUB5sEOdgj2ngiLczZUiQ8/gpn3jTVAQ31BIpG1iY=; b=E7XWVOrhSVw8D0sWk2AqHy8TW3k1DGweOXY77eD2guiCwzJLaJ8iJ7K72zoMLnyFRX xpsCbVLfHRkLeVHCkxOGYg2g+MaNTy+k5zr6Ml/vmRLODVLUN5cgdjBWYlqTZwthvH5Q +rHp463p8VdU0vNfazdIwz0DkCkAg6/4vNkVlDmdTknK8N3bLJ7GTmTasQwA4/bND6pi 0IRqCNu+xfXFeqfNgh3coMN3921mbZYkPRrkBoWKwSEKtHVOo0TgXFxH3Fwx8fWLIzLZ ZUgylOJFrpYO0RQ+OL4gZOFXrBzyu2FZKYfuID577oCZwuxYh7KTBleX9+BObwCIocP0 N4Qw==
X-Gm-Message-State: AG10YOQYmm9uoD3Tggo8BLStxEW2aWpJSp1HoRIjqqYxs7p5jBj/7yo9IlAo3tWc28LONA==
X-Received: by 10.28.90.133 with SMTP id o127mr34256305wmb.101.1453921796319; Wed, 27 Jan 2016 11:09:56 -0800 (PST)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id 17sm8964659wmy.15.2016.01.27.11.09.54 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 27 Jan 2016 11:09:55 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_F496EB6F-34EA-4AF9-AFB5-7CBFF0DFC8D9"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <BLUPR03MB13968A662C564ACB3C33779E8CD90@BLUPR03MB1396.namprd03.prod.outlook.com>
Date: Wed, 27 Jan 2016 21:09:53 +0200
Message-Id: <E724D94A-8575-4F03-9F4A-626FB913524C@gmail.com>
References: <CAF8qwaCty7qjJGobr+god_TDo+q82hZx2FpOitLQ0ANctWBZ0g@mail.gmail.com> <CABkgnnXD5ZudUW7d2uQSSo1ULeOgxD97H5Sd0ZN3MXy9X6+4qA@mail.gmail.com> <CAF8qwaCq7LzXp+5ULWYakLXar3_J1QmerfC7EpqHg1TXgxeu5A@mail.gmail.com> <CABkgnnWQT9WDQDJ9EW21STgr_7j4VFqCh4mWS=1Ko7o=sAyXkQ@mail.gmail.com> <CAF8qwaCAbYsQhq-VL=ktfvDLR+1y6TCkFZ7VhmVKNCVUroOJNQ@mail.gmail.com> <CABkgnnUSg1ah9pMRVrDq5SUvkH79aKQXVzW_KNN+SO+DSHoUmw@mail.gmail.com> <CAH9QtQHMgkTnA5byjUFMNr3h6ur8tOFXNweZRWiLDFYnpTq24A@mail.gmail.com> <BLUPR03MB13968A662C564ACB3C33779E8CD90@BLUPR03MB1396.namprd03.prod.outlook.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Q1FYj_J1Bg-i8uVoW5oPtwbO5fs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT, server Application Data, and client Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 19:09:59 -0000

> On 27 Jan 2016, at 8:38 PM, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> 
> Ø  The CertificateVerify message is still listed as an option in the 0-RTT client's first flight at t = 0.  Is this a mistake?  I have not heard that anyone wants to do this, as there is no possibility of a traditional proof-of-possession in the first flight.
> I agree with this: client auth in 0-RTT is replayable, unless the server takes extraordinary steps (QUIC-like strike registers, database of client nonces, etc.) No plans to implement, at least for now.

To clarify: by “no plans to implement”, do you mean no plans to implement 0-RTT, or no plans to implement client authentication with 0-RTT?

Thanks

Yoav