Re: [TLS] Call for consensus: Removing DHE-based 0-RTT

Joseph Salowey <joe@salowey.net> Wed, 18 May 2016 17:16 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C9C012D5A9 for <tls@ietfa.amsl.com>; Wed, 18 May 2016 10:16:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.086
X-Spam-Level:
X-Spam-Status: No, score=-1.086 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_RHS_DOB=1.514] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lmCVJ46sD8Oo for <tls@ietfa.amsl.com>; Wed, 18 May 2016 10:15:59 -0700 (PDT)
Received: from mail-qg0-x22b.google.com (mail-qg0-x22b.google.com [IPv6:2607:f8b0:400d:c04::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B050512D566 for <tls@ietf.org>; Wed, 18 May 2016 10:15:59 -0700 (PDT)
Received: by mail-qg0-x22b.google.com with SMTP id 90so29484551qgz.1 for <tls@ietf.org>; Wed, 18 May 2016 10:15:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=KaXLWTJbcnEpz1XRZenuaN3Zj5UU3adGmHnrYn7Z4GM=; b=OxI0UjTku5KGIiYvKYzrZwp3glL17k5UqHpm+YTRzv8qgrGTYgZYP1rG5uUJeT876R 9LRLXWrEVkPJWkXZQG8WpDsPirZw53vJ9uLmChgDyVh2BL4vFgbzvRfJkZ5ZF2ob1tW7 oGBWmzPR+j0tN3i2TrzePFlJNOR6SomuQVzeNoSZdmJ52bkqWWffQKfMjMXauhB5nEkI 7454cZqmYCOe6uKiN1azLhtLcUUhP6FneQourYgLXFKLsGK1pgxV/KOhWuWoSB2Bia9C bdcYffzWvIX11mMdU6v2QH3Ez86eAVn5JWee+l+36pEceVj8mAmvIu8IuuJrdQ4v9kRW v6pw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=KaXLWTJbcnEpz1XRZenuaN3Zj5UU3adGmHnrYn7Z4GM=; b=Y4Eyhw5ZqU1C7eORktxoP5p8yDMY+uZn/Ir1U3Q7jWuXvSs7INfUc/Iptqg5NPeCat ZEOlq3306GnRKZ8nZ9kmIpSRg/OKjZaTfwTxR7RhHdgZd4Fsh2T5H3H8VpuE0MSGY3tM ZeihVvyue3Mo4tASBmXd2bLJWCuudavc1vf/YCoqZz7/KpWGKnc11/BdSgnikb3kXQzw V4K6DTemgsgVAiyoCXzTJARwqNvnSb9y0JoLolmDbBr0xfvAQagZ5ofSDNaWa4ckSuaD tm7GmDktWR+g8gV5g4L/g32DvqaorsKdY+4VK5vYmSaI2bpzALrCPSpgSN/cAr2FWqZr ovbw==
X-Gm-Message-State: AOPr4FUtVLAd4KsaXQ9F31rJDJ48q3TUmpHAwcl7X9Q/EbiefjvtRnJnOy8w42ebssbGV7kI+7I+H7iXXMaD1g==
X-Received: by 10.140.235.14 with SMTP id g14mr8866137qhc.86.1463591758718; Wed, 18 May 2016 10:15:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.175.196 with HTTP; Wed, 18 May 2016 10:15:39 -0700 (PDT)
In-Reply-To: <063B3B0B-B141-459C-890F-9E001655936F@sn3rd.com>
References: <063B3B0B-B141-459C-890F-9E001655936F@sn3rd.com>
From: Joseph Salowey <joe@salowey.net>
Date: Wed, 18 May 2016 10:15:39 -0700
Message-ID: <CAOgPGoARXktjxRiYG+ZUt3Y7fU_D6YFUHKp0moT42ahq5NhG-w@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="001a11355fd8e0005105332102b9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Q2kxKgFDH5q5ic9VAADMKpyr5FI>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus: Removing DHE-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 May 2016 17:16:01 -0000

The discussion on the list supports the consensus in the IETF 95 meeting to
remove DHE-based 0-RTT modes.  The mode should be removed from the draft.

Cheers,

J&S

On Tue, Mar 29, 2016 at 6:11 AM, Sean Turner <sean@sn3rd.com> wrote:

> All,
>
> To make sure we’ve got a clear way forward coming out of our BA sessions,
> we need to make sure there’s consensus on a couple of outstanding issues.
> So...
>
> There also seems to be (rougher) consensus not to support 0-RTT via DHE
> (i.e., semi-static DHE) in TLS 1.3 at this time leaving the only 0-RTT mode
> as PSK. The security properties of PSK-based 0-RTT and DHE-based 0-RTT are
> almost identical, but 0-RTT PSK has better performance properties and is
> simpler to specify and implement. Note that this does not permanently
> preclude supporting DHE-based 0-RTT in a future extension, but it would not
> be in the initial TLS 1.3 RFC.
>
> If you think that we should keep DHE-based 0-RTT please indicate so now
> and provide your rationale.
>
> J&S
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>