[TLS] 0-RTT in DTLS 1.3

Hanno Becker <Hanno.Becker@arm.com> Sun, 23 May 2021 06:05 UTC

Return-Path: <Hanno.Becker@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 667793A2F41 for <tls@ietfa.amsl.com>; Sat, 22 May 2021 23:05:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=D5nxk2a3; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=D5nxk2a3
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xoal0kixChR1 for <tls@ietfa.amsl.com>; Sat, 22 May 2021 23:05:37 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80081.outbound.protection.outlook.com [40.107.8.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 614963A2F40 for <tls@ietf.org>; Sat, 22 May 2021 23:05:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8HL/5cq64xHdWSvpRLlr7jHJ0zxH5Crvdji5oyLNQ70=; b=D5nxk2a3YGwQNENVUpWpMO5m7khua0RGfwWS4Y+NMSMeilO+Tb9RBFGAOEqO8BzpUGC47YZkZr6RXh+/lR1cnOCLIuu7npG2Biz/pjmWMa56akZmrG94kC0w9IIHCAW7SCA08xvF1UBpNcUmWeJAMYgoPYgBrqEcKY+OXIjS5Dg=
Received: from DB6PR0301CA0100.eurprd03.prod.outlook.com (2603:10a6:6:30::47) by AM6PR08MB4485.eurprd08.prod.outlook.com (2603:10a6:20b:bd::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4150.23; Sun, 23 May 2021 06:05:32 +0000
Received: from DB5EUR03FT012.eop-EUR03.prod.protection.outlook.com (2603:10a6:6:30:cafe::ed) by DB6PR0301CA0100.outlook.office365.com (2603:10a6:6:30::47) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4150.23 via Frontend Transport; Sun, 23 May 2021 06:05:32 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT012.mail.protection.outlook.com (10.152.20.161) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Sun, 23 May 2021 06:05:32 +0000
Received: ("Tessian outbound 0f1e4509c199:v92"); Sun, 23 May 2021 06:05:32 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: b5eb0df69c82fd97
X-CR-MTA-TID: 64aa7808
Received: from 9aa1b92ce1d2.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id D5065A6E-F62E-49A4-8651-2FBE66D182EA.1; Sun, 23 May 2021 06:05:26 +0000
Received: from EUR04-DB3-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 9aa1b92ce1d2.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Sun, 23 May 2021 06:05:26 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bkUxBOnYgdhf5i4NU8Pg/HRXaH5ug6NRLZLFZhqLcdtXs6Wvd4zbrSMkhXbrIyULP8P78Y/bXu/BvfG4a2kEbZKpbbv386YBRt8IjAZ315kBeDbGP/ZJU7LSqmrx8C/QeSIZB7R8RTsmG0zDcurvzxsgd5QLEpnSidyvId19Tpgd6LwG8BnULk6wWjQRPmFaLEu/yJtgW8bJl1XUYSCRetCwPs1QR4j2vUJ0qG1NLRZwq+jWA24qYQAX4Zq4Ks8r3FrCP/Lq37oB/G+3tHckMBhz6PMZ0DbbRK57ezr2AGtvymwoUacNFj8JiULqARyD2kbBPNZzCM2O1xy5o1ydxQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8HL/5cq64xHdWSvpRLlr7jHJ0zxH5Crvdji5oyLNQ70=; b=DiF66UOwJW7tWMNyHjmELpceDRjg3PNjfAW6KxgUjzVYsngH9eLC3bx6uxqTnqFypc61lXoUHLe6T7K2sh/lDFVLbG0+DNbUl3+TI0nNq5EGNUUQyHXdFMUH/Ou4fkI4T3mzgQI34XatBxTzLpHCnXEDWmpyW3o+O/Dz8oQpUTnVuwLJUtD8fLDn4vWVt9MYXPfgOwK4tMr8YZhwQAMfGeRecW+1xU6WUk9TE8x6yp0sq7/d4n/zEdvyjaWu28hBI2dDaLArydQoGbSak8ry1EObKH29sVQps5BBhJO17lyaxFbcOA0wIbkSF0aOPA1GvuF6UQuCB+gk5M8p5rAIgQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8HL/5cq64xHdWSvpRLlr7jHJ0zxH5Crvdji5oyLNQ70=; b=D5nxk2a3YGwQNENVUpWpMO5m7khua0RGfwWS4Y+NMSMeilO+Tb9RBFGAOEqO8BzpUGC47YZkZr6RXh+/lR1cnOCLIuu7npG2Biz/pjmWMa56akZmrG94kC0w9IIHCAW7SCA08xvF1UBpNcUmWeJAMYgoPYgBrqEcKY+OXIjS5Dg=
Received: from PAXPR08MB7169.eurprd08.prod.outlook.com (2603:10a6:102:207::5) by PAXPR08MB7060.eurprd08.prod.outlook.com (2603:10a6:102:1df::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4150.23; Sun, 23 May 2021 06:05:24 +0000
Received: from PAXPR08MB7169.eurprd08.prod.outlook.com ([fe80::2ce6:1720:d8d7:cc6d]) by PAXPR08MB7169.eurprd08.prod.outlook.com ([fe80::2ce6:1720:d8d7:cc6d%6]) with mapi id 15.20.4150.027; Sun, 23 May 2021 06:05:24 +0000
From: Hanno Becker <Hanno.Becker@arm.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] 0-RTT in DTLS 1.3
Thread-Index: AQHXT5aLwV27l0Usl06DlAK6J9Pijw==
Date: Sun, 23 May 2021 06:05:24 +0000
Message-ID: <PAXPR08MB7169693DFFA1D93B35B8D9039B279@PAXPR08MB7169.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Authentication-Results-Original: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=arm.com;
x-originating-ip: [217.140.99.251]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 8ce451f2-be04-4aab-f699-08d91db0c5e1
x-ms-traffictypediagnostic: PAXPR08MB7060:|AM6PR08MB4485:
X-Microsoft-Antispam-PRVS: <AM6PR08MB44853C4F3A3C2B319929FE4D9B279@AM6PR08MB4485.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8882;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR08MB7169.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(39850400004)(376002)(346002)(396003)(136003)(366004)(4744005)(122000001)(38100700002)(5660300002)(316002)(64756008)(2906002)(8676002)(86362001)(71200400001)(19627405001)(66446008)(66556008)(66476007)(76116006)(91956017)(52536014)(8936002)(66946007)(33656002)(6506007)(9686003)(478600001)(83380400001)(6916009)(55016002)(186003)(26005)(7696005); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_PAXPR08MB7169693DFFA1D93B35B8D9039B279PAXPR08MB7169eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR08MB7060
Original-Authentication-Results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT012.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: f17013c5-46ea-4b49-0875-08d91db0c192
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: qNkARRnwDN5ZdKSnakDcHXcdGIG6vWIf9XGjETDIDVmy248uWRt/HY8Hu7LledbvcDRhwvbImlXyuf2bDJIVWDJYgVUvZ0kAKkNY3DQxDBD2h+1wOLMA9tHMkfbqj6F7Xxh5N4K4e3/XCMcv27P/SLgLujhUU/vxtlF4i6kOz36nw1daNK0//Qmrd50pQjpuTBVnlxu8HA0s0gv/wLWnuZH71/LetpdBQasxFxHKHBnJrIXYrc1/lQ/yBLIq79aKWMMHk6No42IBIfCpqyZ0ufxBWC60H/L6pAt76SqaXNfnLFrjtV2q90Gj66igtOF2tgtDpMdtmfituahWdsTBs0f/8VrBP7agUqxrcz7Tks9KxbUr22pPEIcUYjv1AZm2Gk0/j7EHSnZGZaFpyt1hisuSWg+qysbe8ehUyaI0UnsoZ+UElJ/RCKHV+QEI7sPNa69f4Xw869poTU8trt4v4l6OfQDgO42z4QJaoc0z1UH+l+ySehdYhhxSTIW0kS0XQZq8UzRwQH7fA35Ny1HWVb+YGRMCGfgTvKRJxBja3cZXYcSFSFUksYByMX8G4VkQKlnZhuPBQuQ5e7Oi95YhKx39iRtvaHPUXzvlMu4j5Q8BpNJqEW4gj77uWOq/cg4t+8vZsh9YhHdqV75uwmf1Lg==
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(346002)(136003)(39850400004)(396003)(376002)(36840700001)(46966006)(83380400001)(8676002)(81166007)(47076005)(82310400003)(52536014)(19627405001)(186003)(7696005)(6916009)(33656002)(82740400003)(26005)(356005)(6506007)(86362001)(336012)(5660300002)(478600001)(9686003)(55016002)(70206006)(70586007)(36860700001)(2906002)(316002)(8936002); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 May 2021 06:05:32.0935 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 8ce451f2-be04-4aab-f699-08d91db0c5e1
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT012.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4485
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QPgW7ib4o8Irqd9Hl2XC6e7wsE4>
Subject: [TLS] 0-RTT in DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 May 2021 06:05:41 -0000

Hi,

Two short comments/questions on 0-RTT in DTLS 1.3, apologies if I missed something in the specs:

1) In DTLS 1.3, it would seem common for the server to send an HRR for the sake of return routability checking. TLS 1.3 forbids the use of 0-RTT after an HRR. So, 0-RTT can't be used in DTLS 1.3 if the server requires return routability checking -- is this understanding correct? Should this be stated more explicitly?

2) Not allowing 0-RTT after an HRR, or rather not allowing 0-RTT twice, seems important for DTLS 1.3 as we'd otherwise overload epoch 1. Is this worth stating?

Cheers,
Hanno
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.