Re: [TLS] 0-RTT, server Application Data, and client Finished

David Benjamin <davidben@chromium.org> Thu, 28 January 2016 17:36 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C8081A8BBD for <tls@ietfa.amsl.com>; Thu, 28 Jan 2016 09:36:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zkKY0zWHoVUZ for <tls@ietfa.amsl.com>; Thu, 28 Jan 2016 09:36:33 -0800 (PST)
Received: from mail-ig0-x234.google.com (mail-ig0-x234.google.com [IPv6:2607:f8b0:4001:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F0DDE1A8BB7 for <tls@ietf.org>; Thu, 28 Jan 2016 09:36:32 -0800 (PST)
Received: by mail-ig0-x234.google.com with SMTP id z14so18609653igp.0 for <tls@ietf.org>; Thu, 28 Jan 2016 09:36:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-type; bh=vz3kGQuGevCq5IHE9PIac6DSp+357vX2FLHQ0rlnbAU=; b=EnlEk2gZVGfBbjiGfOeKuPzg3yk8Hb0XKU3Rtl0PcOXTd+Gy3NZa5hzLTFVnS5EZA5 CcEvh76COhoBb9gfYH1bEDqIQrSEvDMbP2nsEzenIxBnsZFvyMGIwM9nPHXRvOROg5E3 C335+e7T9Hselu/Roq+5/G73zV4N2LN7hgpTE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-type; bh=vz3kGQuGevCq5IHE9PIac6DSp+357vX2FLHQ0rlnbAU=; b=HyQzYDBcQmc4wOXnAKxHRV+nl9WvJmOHpyjsu3eoEfQslIVOAgE8PV1jy9h7kc4NY0 OYTeqE3kbzxioyGCedyebRmu8CLk5dRXjy7LuohWBP/TmHBtbcqTre+tpifUMWEE1OPh k0XnfyZ3Nn41I+tyqHZF9T2totRNUwBksae3uye4lpvGjuUNSOSGRCG7ckJ/MqTLN5q8 qcjhj28ab6IoV5+vxJEpPREwXekLHam54GWg8f/eyuh5z/J+w7Od+EfiOwKbVJGIsZ7H X3yDCuRzLYxYjdd9TTuSoO/4v0OBKoyhGv16VTDFpme9SJfmAcpvkmvjcSoj6s6h9Myb PNaQ==
X-Gm-Message-State: AG10YOSybcR2rF+TtFgfx7zJhowt0lpyFEEamL3slrR7JJck1OMdq0+1jqwHKheT7q0cnt4zzR0had3mhVUokfJs
X-Received: by 10.50.13.102 with SMTP id g6mr4951385igc.77.1454002592177; Thu, 28 Jan 2016 09:36:32 -0800 (PST)
MIME-Version: 1.0
References: <CAF8qwaCty7qjJGobr+god_TDo+q82hZx2FpOitLQ0ANctWBZ0g@mail.gmail.com> <CABkgnnXD5ZudUW7d2uQSSo1ULeOgxD97H5Sd0ZN3MXy9X6+4qA@mail.gmail.com> <CAF8qwaCq7LzXp+5ULWYakLXar3_J1QmerfC7EpqHg1TXgxeu5A@mail.gmail.com> <CABkgnnWQT9WDQDJ9EW21STgr_7j4VFqCh4mWS=1Ko7o=sAyXkQ@mail.gmail.com> <CAF8qwaCAbYsQhq-VL=ktfvDLR+1y6TCkFZ7VhmVKNCVUroOJNQ@mail.gmail.com> <CABkgnnUSg1ah9pMRVrDq5SUvkH79aKQXVzW_KNN+SO+DSHoUmw@mail.gmail.com> <CAF8qwaB+zB2=rCdNP22vCM9ZjCEXyeNP4x5=jKK1_gq0F=2yiw@mail.gmail.com> <20160127194416.GA10603@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20160127194416.GA10603@LK-Perkele-V2.elisa-laajakaista.fi>
From: David Benjamin <davidben@chromium.org>
Date: Thu, 28 Jan 2016 17:36:22 +0000
Message-ID: <CAF8qwaB_nKF=YxT-ZRK6D0Pv_wGRhVjHZ-5eDguGh_1JABz4pA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="089e013c66d602b051052a685ca9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/b4jo9zLTYX5QlfE5KowpE_snJ5A>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT, server Application Data, and client Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jan 2016 17:36:34 -0000

On Wed, Jan 27, 2016 at 2:44 PM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Wed, Jan 27, 2016 at 07:28:47PM +0000, David Benjamin wrote:
> > On Tue, Jan 26, 2016 at 10:32 PM Martin Thomson <
> martin.thomson@gmail.com>
> > wrote:
> > >
> > > I get your point, but I don't see that as a simplification.  In my
> > > mind, post-handshake client authentication doesn't happen.  Or, I
> > > don't see it being commonplace.
> >
> > But the only cases where this flow is useful (server sends non-zero
> > unauthenticated bytes at t=0.5 before the authenticated bytes at t=1.5)
> has
> > all the same pitfalls of mid-stream auth (specifically that the stream's
> > authentication switches partway through), so I don't see what avoiding
> > mid-stream auth is supposed to gain.
>
> I don't think the two situations have the same problems:
> - "Server 0-RTT" has _recipient_ identity change.
> - "Dynamic reauth" has _sender_ identity change.
>
> You have more concrete examples of things going wrong with "server
> 0-RTT"? Because I have major problems coming up with troublesome
> cases.


The client also has some 0-RTT data which, in the server 0-RTT case, the
server reports was accepted and processed. That all is associated with the
first identity rather than the second. So I believe we have sender identity
change in both cases.

David