Re: [TLS] What does it mean to not include 0-RTT message in the handshake hash?

Martin Thomson <martin.thomson@gmail.com> Tue, 22 December 2015 02:30 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A71471AD0D2 for <tls@ietfa.amsl.com>; Mon, 21 Dec 2015 18:30:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hK-SB83OW_qE for <tls@ietfa.amsl.com>; Mon, 21 Dec 2015 18:30:02 -0800 (PST)
Received: from mail-io0-x22e.google.com (mail-io0-x22e.google.com [IPv6:2607:f8b0:4001:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A4E21AD0D0 for <tls@ietf.org>; Mon, 21 Dec 2015 18:30:02 -0800 (PST)
Received: by mail-io0-x22e.google.com with SMTP id o67so173346897iof.3 for <tls@ietf.org>; Mon, 21 Dec 2015 18:30:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=HQvdtDQ7w1V8yOYIDCDgOh9jyQ5oWqczomklYovMHd0=; b=P4dmJab+x8gF7hiTmLiCz9ZgAAbbFMgKc3DDWmylkm+W6AhqoOI1Ins2yYr9t6MzZZ gQ9PzksVCqmLuxGulSo93QMsEm/YMvQbbWB5dRBY7/cgwXoRgZFlyp4lRIiW2SomZeTX SnXQu1hVqYACd7HnvCzIJaN4MDNex/k0LAcTQRIQYCRdZKM4G56CIn3zKSlRQEDzo6Sb 4XiNrFwCmKPUK0AFNj5x4HKQV2HxQfxLinc8q/R7Kn4wXiTXol1792mpliYKnop0obhF k/dEw/K6XCzx7x+MZy4voBpko6VLjoIBkBx0fTZSZRaMavKX8Y1PCSEcc5K28W8rFaRa Uzqg==
MIME-Version: 1.0
X-Received: by 10.107.131.40 with SMTP id f40mr10488890iod.190.1450751401900; Mon, 21 Dec 2015 18:30:01 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Mon, 21 Dec 2015 18:30:01 -0800 (PST)
In-Reply-To: <DM2PR0301MB065553EAD2849CF405A3D33FA8E50@DM2PR0301MB0655.namprd03.prod.outlook.com>
References: <DM2PR0301MB06555FC15830293E0C4E381AA8E50@DM2PR0301MB0655.namprd03.prod.outlook.com> <CABcZeBO3F067nJ=maZDbH4-jg1kFZwck7qXUOYbttr3VO9Ykrg@mail.gmail.com> <DM2PR0301MB065553EAD2849CF405A3D33FA8E50@DM2PR0301MB0655.namprd03.prod.outlook.com>
Date: Tue, 22 Dec 2015 13:30:01 +1100
Message-ID: <CABkgnnVZNbXWX-4xx-tS2nPv34btbPmkQVk2m5pVAP2XJsZ2KA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Christian Huitema <huitema@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Z9RaeH9kuUFephNKxfTKc2tPNnU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] What does it mean to not include 0-RTT message in the handshake hash?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Dec 2015 02:30:03 -0000

On 22 December 2015 at 13:25, Christian Huitema <huitema@microsoft.com> wrote:
>> Unless I'm confused (which is possible given the time of night),
>> the intention, as you say, is to separate out the 0-RTT handshake
>> messages i.e., (cert, cert verify, finished) from the 1-RTT computations.
>
> OK. That does not simplify implementations using running hashes...

It does if you consider the possibility of having to drop the 0-RTT data.