Re: [TLS] Mass 0RTT of subresources with no prior knowledge (was Re: Do we actually need semi-static DHE-based 0-RTT?)

Eric Rescorla <ekr@rtfm.com> Sat, 20 February 2016 01:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FB461B37CA for <tls@ietfa.amsl.com>; Fri, 19 Feb 2016 17:53:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Oq8O-G2bE3rE for <tls@ietfa.amsl.com>; Fri, 19 Feb 2016 17:53:25 -0800 (PST)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A378A1B3794 for <tls@ietf.org>; Fri, 19 Feb 2016 17:53:24 -0800 (PST)
Received: by mail-yw0-x233.google.com with SMTP id g127so81451010ywf.2 for <tls@ietf.org>; Fri, 19 Feb 2016 17:53:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=Zgo90DPAKqcn+3QC6iF53sD/S1TvR5cf1qyCifX/GS0=; b=min5cgvRNTVubYGxwV71FOUHxJK3boDyeteDr2tCq0R3hH0hFYwRMgkPVtCshgAcPq COQRW3PBBD3jrzPPAJgzPcC7NvORDwKMRm7I0Cep12V21G8FI4+IGsIn+CF7rcSAQhID wurufR0/Q27R7xmORJgD9I2vb3bShJWPkkDH31xuFRxfjD4Q7QdHDZdL0K/TuDnFnG0C FP+QSHttJdN2P6liqSUyYdhoIt1T3eXMlvCD7guxBKThiFTKHjqsKB1psOXVlvjiFrLk +nBwIOaRyz8NWBoMmaAyTe1jQYLCtcvhdepRdKKG3PyeoH1fYhwFhv5wCkna0sCh9QVt /PlQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=Zgo90DPAKqcn+3QC6iF53sD/S1TvR5cf1qyCifX/GS0=; b=TSkDKFjhi+SDYuk6JAGFcVWVx3voGNerRoJc5x2nDO7CZFft/rAzIe+WiWLratNwL4 X949ScO6Q2Wt8dr8UumRX7N5zaVd/vt/rOHH1rz7+lO/iyPOVFadBmx/ZL20QhrqC4a4 7mQP3HSOw6Jww5GyL5hpCCq/C9xihsCi4yx54iJor6EYU7+oUbBMO821KsgwaPQMUWWU kzyYgxC30S2TglFRlqMUHvfU00Yp6HdFmx8g8LCBDf7Ul35RLAtLsnwq/KD9St/Jk24+ pfz5GV2PXcIQx0jp5UUlPA4flt90pb3CcclbASHIUzuX1aD94MFD3Qf4zTbFKzu6ffEW 8s3A==
X-Gm-Message-State: AG10YOT02J8zVvGHEfnag0DvbUtR4OSSc9e+tjqWsCpr8FsfCA9s8TYkUdRr4KmTeZtmpBx7JqD9+U2dhP42fg==
X-Received: by 10.129.46.15 with SMTP id u15mr8285926ywu.129.1455933203786; Fri, 19 Feb 2016 17:53:23 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Fri, 19 Feb 2016 17:52:44 -0800 (PST)
In-Reply-To: <201602192000.23101.davemgarrett@gmail.com>
References: <CABcZeBMFE24o-F7JO8E2=xFmasR3iqabZhn6Qv4fw+ihYfTc6g@mail.gmail.com> <201602191938.31574.davemgarrett@gmail.com> <CABkgnnVd2iRGAJh9fshTP5B6BGeaXynF3xGUO7zA95AmmUwxGQ@mail.gmail.com> <201602192000.23101.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 19 Feb 2016 17:52:44 -0800
Message-ID: <CABcZeBN6+GDXQCkJVnVovn8idZ9Z7X2LTDNsA3FuoB71ONVc2Q@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a11414df06def7f052c29ddf9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/V1J8r9ZcVCilnlySZam73jPYRF8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Mass 0RTT of subresources with no prior knowledge (was Re: Do we actually need semi-static DHE-based 0-RTT?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 Feb 2016 01:53:26 -0000

I don't believe that this is going to work very well, since it is a fairly
large burden for referring
servers to refresh their state.

-Ekr


On Fri, Feb 19, 2016 at 5:00 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Friday, February 19, 2016 07:47:31 pm Martin Thomson wrote:
> > This really only helps on the first connection attempt.  Browsers
> > already pre-warm connections to subresource hosts.
>
> The first connect is important, as are new connections after a cache clear
> (think also, private browsing modes).
>
> Providing this capability to TLS 1.3 clients (likely also requiring
> HTTP/2) would allow for browsers to explicitly have a way to do this,
> rather than speculatively "pre-warm" connections.
>
> Additionally, servers could push a cached config for links on pages if
> they wanted to. Servers supporting this could effectively chain together to
> give 0RTT for virtually all normal user connections. Clients would not have
> to open connections to arbitrary link destinations in order to optimize
> away this 1RTT. (yes, there's the TCP 1RTT too, but that's a separate issue)
>
>
> Dave
>