[TLS] Simpler backward compatibility rules for 0-RTT

Martin Thomson <martin.thomson@gmail.com> Tue, 21 June 2016 01:15 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E812E12DAEB for <tls@ietfa.amsl.com>; Mon, 20 Jun 2016 18:15:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cTRPMlp3s7OG for <tls@ietfa.amsl.com>; Mon, 20 Jun 2016 18:15:42 -0700 (PDT)
Received: from mail-lf0-x236.google.com (mail-lf0-x236.google.com [IPv6:2a00:1450:4010:c07::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B42712DAE9 for <tls@ietf.org>; Mon, 20 Jun 2016 18:15:42 -0700 (PDT)
Received: by mail-lf0-x236.google.com with SMTP id q132so1540889lfe.3 for <tls@ietf.org>; Mon, 20 Jun 2016 18:15:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=6aZ+rfnI8WkcBUGjhi2pPHRvdAixhDhvDFRWux12IMs=; b=ImFCZjiLT6E/Mj7hQcZE1JcJhYstABq+Vjzhwtk4AJmdW5uOwQJDQXobxu/77wKykw adY/XpH2jN5Bs7OIJFiJCxJZHhMzYk8B250F0cb1dp50DXDER9d16KkYavV1yYEGp9rR GN4lep8P04Sy+r88wunHdIHsTRF5ZyqQxlrK2qFK/hmn3NSZtzI2lFl29e7s3c6p/S4w NrK7tEzU3XMVWE2iJCal4+2HNiSTwhxu3ffStL5/OXeLzLWY+Ba4VrQEpYFe9pL4DdiM cvg7k9JKuGltCawTlaBnLC4dCBDA0jeHXHvV6FBGMMJ8hZfnudM0lSslf98YXXfGX64U BKJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=6aZ+rfnI8WkcBUGjhi2pPHRvdAixhDhvDFRWux12IMs=; b=dxZAwePIoDq0H7QjMZAjEcph8zEV3lICuFVbyx/Am0i8TbRpbBQnzQ2aCp3Hzpl2p9 b0nekSfFM12O6ax5ErE1XwJMmuWbfGp30jEJC3EJiuswr6Y4ZhNMlQ096MXjx4UX7/9Y tPOC/d4Z+le8tk2s32QWT3YMViuB2DRAK7gyLt+Y8iJ+71PoD9S3FWIYiAG1Rw5PptSv 7B8EcNpjygHFgBejz2OwBmER8Arv2/qqz14UC/nrC9C0LPsrew6E7AOerRkopfdHonmD xUyJtEfZVmWuTAXSfIlUH02HLF5zFsB8X7eVNojm0EKcjorP1w1PicXboSLVokVa4i+9 r73w==
X-Gm-Message-State: ALyK8tKKiVocj+A9/qk8sWe1O/nmt5+lsP9M6yRUa+pbeauatohavlyDuKr6QZ2HRb8Qlz4gtW8ruAai+RQqTw==
X-Received: by 10.28.69.134 with SMTP id l6mr606576wmi.80.1466471740272; Mon, 20 Jun 2016 18:15:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.167.22 with HTTP; Mon, 20 Jun 2016 18:15:39 -0700 (PDT)
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 21 Jun 2016 11:15:39 +1000
Message-ID: <CABkgnnVgD2rTgdWkTEhd1b6CUpj_i7wD4-_E2Dd2=nJf1eW5RQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cCnaV9Z8GgzBAKfbEblnAo3Bf5A>
Subject: [TLS] Simpler backward compatibility rules for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jun 2016 01:15:44 -0000

David Benjamin wrote our section on 0-RTT backward compatibility to be
a little bit lenient about server deployment.  On consideration, I
think that a simpler set of rules are better:

1. If the server advertises support for 0-RTT, then it implies a
commitment to support TLS 1.3 for the duration of that advertisement.
2. Therefore, if the client attempts 0-RTT, then it should reject a
ServerHello with TLS 1.2 or older.

https://github.com/tlswg/tls13-spec/pull/502