Re: [TLS] 0.5 RTT

Martin Thomson <martin.thomson@gmail.com> Tue, 23 February 2016 22:52 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C240B1A90AE for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 14:52:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z_ImUcENcEkZ for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 14:52:01 -0800 (PST)
Received: from mail-io0-x22f.google.com (mail-io0-x22f.google.com [IPv6:2607:f8b0:4001:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2AFD11A909B for <tls@ietf.org>; Tue, 23 Feb 2016 14:52:01 -0800 (PST)
Received: by mail-io0-x22f.google.com with SMTP id g203so6039266iof.2 for <tls@ietf.org>; Tue, 23 Feb 2016 14:52:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=NbP8U+8OJU4yJ4hmPZFQSfrv4w2md42Mq0BcwuRQvBw=; b=Mw8MIgJGvOnCWNDZE59/xBncnHWT7dgDlZer9vomylJ0WENjM/dnRB/y0zvNvYZwKD C35AnPmlUAJBz28qtmvYQJyzdxEYsQLsL308D9Tx+xXCd+SlXsiK59Ev5mjymWblkHja 61dLub5pTWb8oKzwffANj7YwT7xO/MwJRjz+fzhAKs06079wKXeT16es2iQNqWbmVfk5 q/NnFQa46EuHi2wAn65aDcP9L4f727kSRFt+kP2NcN3bi4VtuC4lrSsltrBEknXZSJZg iRCKpWxMuUKvXs6cJJtH3uBdO9XSWTpY5GiLrWXGUFzRn6MmmYO/Yn2Joq9Z6OqVDNZr BUVA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=NbP8U+8OJU4yJ4hmPZFQSfrv4w2md42Mq0BcwuRQvBw=; b=jOFN41BDyv/L1CCtOP463rlp7eLWR1sfYF5tidF+VqoR4Jb13uIEAvCbu8ny57Bdku FzHwXF3Co/2Q/EezaCI5lyIqqZldFM6DgI4nMmkrCCwa20ti48iKv+MShyCof/ujDaMp ZwbVaxncPMeVI9zG7kp47TeGuz8nw1PCMbgrfBstJHoqkDuVck3WWOOpxKXvGfI9EXVM sBwmt9EjLdM/CN9a3YoFxogPjhTYCLUabY960ZvSxgr6aI+mTLBgw+ECzY5eicd6K02z 9ZOpXmcT+R3M+xhg6VQ12n3MXIfAcCAKW/s4SYD5N8cgLT3lkMtuNI+81JQIv3Vv3Oea Uq5A==
X-Gm-Message-State: AG10YOSZTKhFeSPP3c1XQn3CTwPFNlxXiFSxQvYfU9JvNJ8GTzxxKcWhq56zp11QC216hdJMaKOhbKCqtJaAIA==
MIME-Version: 1.0
X-Received: by 10.107.34.139 with SMTP id i133mr33268123ioi.108.1456267920513; Tue, 23 Feb 2016 14:52:00 -0800 (PST)
Received: by 10.36.53.79 with HTTP; Tue, 23 Feb 2016 14:52:00 -0800 (PST)
In-Reply-To: <CADi0yUN5b+CfzM-jH5xNL0dgU2u09OzmcUzV3uOwdEmP3wBr5A@mail.gmail.com>
References: <CABkgnnW1LRhSA_i0nL=rDYnUwBZWg5dSys7yk6aDefYWptnpZQ@mail.gmail.com> <8FA1A0FD-B911-474F-AC08-6208A80EB980@gmail.com> <CADi0yUPOEL++R+_Nhy4NTfhzsA6UjbVbMAEiPx1Qg9+vPPHt7g@mail.gmail.com> <CABkgnnUHmtrRNnOyVXdOe-fnAcN7WVKfX=ycXiugV8A77OjQCQ@mail.gmail.com> <15C73D91-9CDD-488E-87AF-4EBB1C8202CB@gmail.com> <CABkgnnVxrpkMqdmV_JkMaEY39BZ=O07xeWcpod2fwRb3W4_sQA@mail.gmail.com> <CADi0yUN5b+CfzM-jH5xNL0dgU2u09OzmcUzV3uOwdEmP3wBr5A@mail.gmail.com>
Date: Tue, 23 Feb 2016 14:52:00 -0800
Message-ID: <CABkgnnXxbJt++RdkkTvXBCA9bXuUZv4invffqVDDNrpVuhUK5g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZimJh8CdoZM-3_nAXnGiQPITAaU>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0.5 RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Feb 2016 22:52:02 -0000

On 23 February 2016 at 14:37, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
> It seems to imply that you are attaching some "client-specific semantics"
> even to keys that were not authenticated by the client.

It's primarily a privacy concern, though it's a pretty weak concern.