Re: [TLS] 0.5 RTT

mrex@sap.com (Martin Rex) Thu, 25 February 2016 12:29 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FC6E1A876E for <tls@ietfa.amsl.com>; Thu, 25 Feb 2016 04:29:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.951
X-Spam-Level:
X-Spam-Status: No, score=-5.951 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, J_CHICKENPOX_32=0.6, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tze2trS2cGz8 for <tls@ietfa.amsl.com>; Thu, 25 Feb 2016 04:29:57 -0800 (PST)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 753B51A873C for <tls@ietf.org>; Thu, 25 Feb 2016 04:29:57 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 6206644BB5; Thu, 25 Feb 2016 13:29:55 +0100 (CET)
X-purgate-ID: 152705::1456403395-00007292-2A56C2CE/0/0
X-purgate-size: 568
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 2F27C41613; Thu, 25 Feb 2016 13:29:54 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 9F45D1A43F; Thu, 25 Feb 2016 13:29:54 +0100 (CET)
In-Reply-To: <35EE1C1C-132D-47A1-ADF3-5AD3C3D5EE4D@gmail.com>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Date: Thu, 25 Feb 2016 13:29:54 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20160225122954.9F45D1A43F@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ds5YL28UqVO_4iMlrLZichQB5bM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0.5 RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2016 12:29:59 -0000

Karthikeyan Bhargavan wrote:
> 
> Yes Hugo, you?re right that when there is no client auth,
> the situation is less problematic. 

I'm not so sure.

There might be the desire of the server to keep some data confidential,
and your argument is that if the data wasn't confidential to begin with,
the server is not "breaking" confidentiality--although the server is
clearly doing this.

But what about the client and the client's desire to keep confidential,
which particular "public data" it is just requesting and receiving
from the server.


-Martin