Re: [TLS] 1rtt thoughts

Adam Langley <agl@imperialviolet.org> Mon, 14 July 2014 17:27 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57DB61A0B07 for <tls@ietfa.amsl.com>; Mon, 14 Jul 2014 10:27:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4PPpvV3Rd4r1 for <tls@ietfa.amsl.com>; Mon, 14 Jul 2014 10:27:37 -0700 (PDT)
Received: from mail-lb0-x22b.google.com (mail-lb0-x22b.google.com [IPv6:2a00:1450:4010:c04::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C42081A05C3 for <tls@ietf.org>; Mon, 14 Jul 2014 10:27:36 -0700 (PDT)
Received: by mail-lb0-f171.google.com with SMTP id l4so1149714lbv.16 for <tls@ietf.org>; Mon, 14 Jul 2014 10:27:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=046+3U8uyhQdZTmArQHHP8RTQHlEPo7MsPzqUECs9h4=; b=XEO/G909HytYqq9QjpFQZxr92J6SJ94OzLsEGKOahSrHAl1rsY7fSwerxqjnNj+vc0 yJ9HyKbtVwPa4KQphcdgxWenXkVBw2Oc32QFSlrino0r6wBLXMILLPdzgJdrBiMxEjya ZuUEsSwok2aRiU0O9lN/jOn6Rv0waX/00NyKaqdRVXyGCWvdXbP4R/2osx3m+vI6hiBU OybdMFdDA4P1DCBwUQ+GvMguK0u8Z+XnTu9P6bhaHyD1JqIw9hYxNsaZjyFlz1C3oa0B nZ0QBZ+VIMhdcZ+UsZNuaE7hwEEe68nYu7hlsOMkQWhJscFVQ5g6R/G3E3GRDCKeX9pc KQkw==
MIME-Version: 1.0
X-Received: by 10.152.37.135 with SMTP id y7mr14827705laj.18.1405358855155; Mon, 14 Jul 2014 10:27:35 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.32.196 with HTTP; Mon, 14 Jul 2014 10:27:35 -0700 (PDT)
In-Reply-To: <53C41080.9050204@nthpermutation.com>
References: <53C41080.9050204@nthpermutation.com>
Date: Mon, 14 Jul 2014 10:27:35 -0700
X-Google-Sender-Auth: NOXtlWpvB3J-ibln7cYqJM9jlfM
Message-ID: <CAMfhd9VjAjdgkrYY-YXyqtgZ95gK=qHMgkv3Sv2uou7HLT2eyg@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Michael StJohns <msj@nthpermutation.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/YL24unX5VB4Ei5kapDNuT2K1e84
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 1rtt thoughts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jul 2014 17:27:39 -0000

On Mon, Jul 14, 2014 at 10:16 AM, Michael StJohns
<msj@nthpermutation.com> wrote:
> A
> TLS1.2 server receiving things in this order discards the ClientKeyExchange
> with an out of sequence error, and then starts the handshake normally with
> the receipt of the ClientHello.

I've never encountered a TLS 1.2 implementation that will discard an
unexpected handshake message like that as opposed to sending a fatal
alert (maybe) and closing the connection.

We could refine TLS 1.2 processing, of course, but if you were
expecting that to be backwards compatible with existing code then I
fear it won't work.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org