Re: [TLS] 0-RTT, server Application Data, and client Finished

Martin Thomson <martin.thomson@gmail.com> Wed, 27 January 2016 17:45 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8533A1AD070 for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 09:45:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QOwNtZeFasT0 for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 09:45:01 -0800 (PST)
Received: from mail-ig0-x22c.google.com (mail-ig0-x22c.google.com [IPv6:2607:f8b0:4001:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AFCA1AD06D for <tls@ietf.org>; Wed, 27 Jan 2016 09:45:01 -0800 (PST)
Received: by mail-ig0-x22c.google.com with SMTP id z14so86325905igp.0 for <tls@ietf.org>; Wed, 27 Jan 2016 09:45:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=5k/OjWysm907k+IzfVke6k8EnDZpn9LVZB3drGFjJak=; b=N8ImPwUOcbDwCB+XDcOOECnNrvwDPOADChGcgqKq7qrtK6U9GvOQHydT38kU8Hve0t CbGd4C0dFMndqTKGqrsfcx3gaJaAsOM0Vg9LnPX0nT/3JFdlW2lsvBCKQUOrWXOfYPfC M1t7RAvBNhFF7G9ikAKzpdSnPElWAhUzgY3ZOhkQnWZRqHX03k+3jEjYyosSoQ+9XHoA S1MaDFk6UnI3AHZkR6G3R0Bqj/GlUKOVAPl7yoaHLJwWSosTbmVO+TDM9xYPTMx4PmYX rS/I54Fi/89TafET1YLlMdufonMFIqCClLAlUTD2cd4f09Umy0snTKbB3xx5io/ibM6C cAAg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=5k/OjWysm907k+IzfVke6k8EnDZpn9LVZB3drGFjJak=; b=Gs2P1Dw9UlQtxbhJTuOTHigfvrhginXnw1t2azIG0m6apijPJclNcWRvQ+fgksk95Y cXdOTbyqE4HR9Q7yxLE62GB3Sx4DULO09CL2abD9seJag0XUwHqoW691VLwjAf+bFMBd PJkGb8KbkEV8OmXg3SZx/uG2BUSTkzxxi71RlbPil0i8rwowsYqFX5IJ1fcLKnfPmQu+ 357Ur5LBa2vCIBPl9PctmldBKRl9m6Z7hniK52NigojO8Afc5iSuoHdFH8iJW45hYHKX i/CWE4jJKdo7Hu2ZJ6Tdpwm/gR7NLuuTcV2B+sA2pgOAQbEHDTRjnVVpc4jIPhHSGQyu ay7A==
X-Gm-Message-State: AG10YOTBZ1lZ6ddR6BAEwZuLe9vj5PRzyhiuU+VFbaULYtGHaBxEDQPtd5IgAPPYWwqwldiUbcvT/MyXn0OSdw==
MIME-Version: 1.0
X-Received: by 10.50.171.200 with SMTP id aw8mr32257117igc.77.1453916700344; Wed, 27 Jan 2016 09:45:00 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Wed, 27 Jan 2016 09:45:00 -0800 (PST)
In-Reply-To: <CACsn0c=txbHD-i10=MJd6ExTD4pn0ORqxP3xJLRxEBhdGsRg0w@mail.gmail.com>
References: <CAF8qwaCty7qjJGobr+god_TDo+q82hZx2FpOitLQ0ANctWBZ0g@mail.gmail.com> <CABkgnnXD5ZudUW7d2uQSSo1ULeOgxD97H5Sd0ZN3MXy9X6+4qA@mail.gmail.com> <CAF8qwaCq7LzXp+5ULWYakLXar3_J1QmerfC7EpqHg1TXgxeu5A@mail.gmail.com> <CABkgnnWQT9WDQDJ9EW21STgr_7j4VFqCh4mWS=1Ko7o=sAyXkQ@mail.gmail.com> <CAF8qwaCAbYsQhq-VL=ktfvDLR+1y6TCkFZ7VhmVKNCVUroOJNQ@mail.gmail.com> <CABkgnnUSg1ah9pMRVrDq5SUvkH79aKQXVzW_KNN+SO+DSHoUmw@mail.gmail.com> <CAH9QtQHMgkTnA5byjUFMNr3h6ur8tOFXNweZRWiLDFYnpTq24A@mail.gmail.com> <CACsn0c=txbHD-i10=MJd6ExTD4pn0ORqxP3xJLRxEBhdGsRg0w@mail.gmail.com>
Date: Thu, 28 Jan 2016 04:45:00 +1100
Message-ID: <CABkgnnWuxf41KkieCLj3Ace3okgviwcB3XyTAGBijxyJx1vOQg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/YXZv474bZqaG2OVvoDrV9mwe79E>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT, server Application Data, and client Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 17:45:02 -0000

On 28 January 2016 at 02:09, Watson Ladd <watsonbladd@gmail.com> wrote:
> All 0-RTT data is replayable, but I don't see what replaying a
> authenticated replayable connection gets you.

If the 0-RTT flight includes actions (especially non-idempotent ones)
that only apply if the authentication is correct, then you get
authenticated replayable actions.

e.g., "please pay Watson $10, my certificate authenticates this request"