Re: [TLS] Simpler backward compatibility rules for 0-RTT

Martin Thomson <martin.thomson@gmail.com> Wed, 22 June 2016 00:44 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A67112D0CB for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 17:44:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fi4Q9gXLJpWS for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 17:44:03 -0700 (PDT)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C05B12D755 for <tls@ietf.org>; Tue, 21 Jun 2016 17:44:03 -0700 (PDT)
Received: by mail-lf0-x230.google.com with SMTP id f6so50655956lfg.0 for <tls@ietf.org>; Tue, 21 Jun 2016 17:44:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=gF+n1cLlBRkWjXTfL6ZnXpCrhfh2GvvJIH1kpnq+gRA=; b=kJ1pjg7SlILCqcQ3UVoQNoE+S7s+htIFbD/5g8vOlaTqQ7BQgP483UWriG5xNY0CAb UyZ1XDBSTHN+Z4pNfruTC3oQNy+NoMMjw4q8LOhPuypkj6GdoQWkTS71BtbTHl3BBQfL S8esKQC4+BGgi2g/VqF9hGSAny5Uflsvx2XMGurAU2hQQmMoDMO0EyxBtCmAzvNeaMdZ 3ZZM307/sRipFoF9A0/iRsh4hIlCf4Sr5cRpfGUwX2APZ8J/X0WTkhxB9H6xh/A2Sa0A XMpDDlmaBReiFJuZvFGaxzDxe59v2V90JO5A4LGOBX8wpvRzPhdhKgBvSMCZPMussn4o VG/Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=gF+n1cLlBRkWjXTfL6ZnXpCrhfh2GvvJIH1kpnq+gRA=; b=KlTL4s5g2k2sAD2d6WQ2CZ0YFlQHoVFhyf5u/46iUpHaxFPckjczMztztpxh5mXQDg P6QRvNUMtubCb3+1ijKTQ1bP+KVKh7xSormVMiWLh9XlpaVH1TFcHv2MX2Ym2cqjfCDZ T2xoUXyVn5yxhaAf+ClgSUmJRgWb3oNSHadSFT3uaAq3hwQ6EmyJUcC339jbdP3ZpWat 4pixyhF5OUqRFAdbYsR8nJfSVwIQySGtmgO5ZbDVX368rXgNGLZgXkIzlK1h44CHqOHz 3bf6Y6kQQceI+i5ZQkf6YZ5QraDl1Mro6Crx9BJHLma8s7s/cBv8/6g4lYIOKiKxygH8 GS3g==
X-Gm-Message-State: ALyK8tKsDW0K9qOo00Q93VudJQwv6Jp/URSIm0sAd51glelS35zumRByW+9CUUozsrQ1vPdsSfx9K8MI6h0TDw==
X-Received: by 10.194.167.39 with SMTP id zl7mr22460736wjb.98.1466556241277; Tue, 21 Jun 2016 17:44:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.167.22 with HTTP; Tue, 21 Jun 2016 17:44:00 -0700 (PDT)
In-Reply-To: <CACsn0c=EcXyrB83HnSbWWrQG5T2AjDQdG2D408qiDjqXEY3Htg@mail.gmail.com>
References: <CABkgnnVgD2rTgdWkTEhd1b6CUpj_i7wD4-_E2Dd2=nJf1eW5RQ@mail.gmail.com> <CAJ_4DfQ1ttyF0z9vwmuq-yEvbHrh+93k3rkJ7gzgDQZoQnuUpQ@mail.gmail.com> <20160621175413.GB2989@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaCQSERcYNr42=DB-ZcBQde5qkrk8R_AD2qnnEsdwi7NoA@mail.gmail.com> <CABkgnnUsnz3Uh8dH=ke9uO82cgP3S7nJ0fgcs=JpsZu3qr0K0g@mail.gmail.com> <CACsn0c=EcXyrB83HnSbWWrQG5T2AjDQdG2D408qiDjqXEY3Htg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 22 Jun 2016 10:44:00 +1000
Message-ID: <CABkgnnXdFJHEA60x-KObf_dT1aS5ys49mO4Uffmmw4sKwNX8Yg@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cYY37vsYYzvELO99s39JI2EFqdM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simpler backward compatibility rules for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jun 2016 00:44:05 -0000

On 22 June 2016 at 10:27, Watson Ladd <watsonbladd@gmail.com> wrote:
> Isn't 0-RTT refusable? Why not treat 1.2 negotiation as a refusal?

The problem isn't that you get a 1.2 ServerHello, it's what happens
after that.  The server is going to choke on your 0-RTT data when it
receives that instead of the client's second flight.  If it doesn't,
it's probably passing your 0-RTT ciphertext to the application as
plaintext and that's even worse.

I don't expect people to update their 1.2 implementations to be able
to ignore 0-RTT data.