Re: [TLS] Security review of TLS1.3 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Thu, 04 May 2017 18:26 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F377E12947B for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:26:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HZHW-GZk50RK for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:26:30 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96816129B45 for <tls@ietf.org>; Thu, 4 May 2017 11:26:29 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id l135so10857100ywb.2 for <tls@ietf.org>; Thu, 04 May 2017 11:26:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WIb0TP/0Iw5+7GdujM+0r+TUsHeQ3ImEzG5cRn3TA/A=; b=EZHJlSa0vwsXrMst4gmdKB5Ivoyg5BggIN4/jvZE/V7cSyJ9vsJZmHdNPPzlsWnjif cD7wK8hJHqEibzu2VV/R4RKN4lLsn/TY36vfReFlM1DovPHC9P4tt3YP0QrwM1rHCITb clv20sVP96G4LW6vqN+sr6DyDwkEf6ghUfqV6qT24D5SkXluIyccdNL5Lk66tq14g9r1 mdrZlal0JTDdffBjgZoE543WWjxxKu7Ir2wrdML9oSwIdyaohUo1bBpcNQMI1L17VnqF TJhXkMK/JHtFJK8VQ5xEVc8HX3GkaNbvqFsDlN1+0NuPTZgsAajvpdJcRGcWRrAyG7eR vhzA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WIb0TP/0Iw5+7GdujM+0r+TUsHeQ3ImEzG5cRn3TA/A=; b=fCAZJapTV5S3AqYcW1pXncOk1ZQ7XEBJD6B7A935+U0WFkI7s3t3IrHbisTNMmBNsG +/PBfouPJi95h1j4hQ2iI6gyz+f6JMZ80XD7jSaNfRgSwVhpXANq3CAg9Qmp1L56EYTT Tkq/v9+XrbgGPzCYCIrqSX55W6DcSpYVTzco65RuNNuWyYERMH+tgIN0Tpx5v8UHVB2P W14tEJxhFcSuK+f3bNimKjKdhYC7xbH3d034QDbsUKHhLBS8cu/VgBZIp9JhRoz7OBJP hkR32GKVfuHzvDjASzH1iqA3HNmkVKYDtHe+YiQctieHp5opcvPHKXk62g21CPfGUtUO 69Fw==
X-Gm-Message-State: AN3rC/4cWiWUGbx14T36mZpfnZ+7WYsAbJ3/aJjmsKc+h/KGDP46VJBX pj4vUUee3+2Uvuw86AIgRaj2NcSu9Q==
X-Received: by 10.129.104.69 with SMTP id d66mr5479415ywc.74.1493922388943; Thu, 04 May 2017 11:26:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.57.67 with HTTP; Thu, 4 May 2017 11:26:27 -0700 (PDT)
In-Reply-To: <DM2PR21MB00917F892A1331090F3EC6E78CEA0@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <20170504093429.GA31781@LK-Perkele-V2.elisa-laajakaista.fi> <DM2PR21MB0091595CE3B5D3B8EE7D3EFC8CEA0@DM2PR21MB0091.namprd21.prod.outlook.com> <CAAF6GDcEVvyRpHg4HsOo+mGysSjo1rePSByEkR6=8Bbfe2dK9g@mail.gmail.com> <DM2PR21MB00917F892A1331090F3EC6E78CEA0@DM2PR21MB0091.namprd21.prod.outlook.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Thu, 04 May 2017 11:26:27 -0700
Message-ID: <CAAF6GDcHJC6ROe4Y3sCUzXJoERn3eC8_wmS10Zz2hBXRbmUTqg@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11490b9a50c28b054eb6e9ad"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_IkZ-ugu5P8xV61dCrLUda9Otrk>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 18:26:32 -0000

On Thu, May 4, 2017 at 11:22 AM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

>
>    - I don't think we'll have a problem implementing a single use cache,
>    strike register, we have similar systems for other services, at higher
>    volumes.
>
> … and these things work across geographically distributed datacenters,
> without negating the latency benefits of 0-RTT?
>

They won't work across geographically distributed data centers, no, but I
don't think that's a significant problem. Providers already work hard to
maximize user affinity to a data center for other operational reasons;
re-routing is relatively rare and quickly repaired by issuing a new ticket.

-- 
Colm