Re: [TLS] 0.5 RTT

Martin Thomson <martin.thomson@gmail.com> Tue, 23 February 2016 21:38 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6C541ACEA5 for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 13:38:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3YYMKva17Oag for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 13:38:58 -0800 (PST)
Received: from mail-io0-x233.google.com (mail-io0-x233.google.com [IPv6:2607:f8b0:4001:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F01B1A924A for <tls@ietf.org>; Tue, 23 Feb 2016 13:38:58 -0800 (PST)
Received: by mail-io0-x233.google.com with SMTP id 9so2952654iom.1 for <tls@ietf.org>; Tue, 23 Feb 2016 13:38:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=dwNuSFKN+QvG7nzfLbFEYQbHB//wYB22iyiQdhy8otU=; b=Tiijve+gUD13HywGpaUB3aC/xVIYzf5tioUWRcaxdOW4ztzeFaGU8yhOVprysyFDMI h9aJVPCb50h7EF8YWsy7+7Pb9YogMFgRDWRq04KN6IgEYDhnY3Jdm9I0kP+LlnT1r/WF 4rI8CwMiAHAHrKLBzx9Mu7dp/lCmXqCVnPKy/ctQVmyvJEdCT+8H+cRt4JZclFs3FqW1 8oU87TJDOH9rtXflntxQ825Ftz5wQR6lm7zBiS2eeEGvfa9McTcKU0iSgSkIeUkFbWvj dWbbed8x3T74LhV2lhiENSxpOHfQYZ43dKTy5YbR0saB/Vf/9+TlCQMgMi5N/NJ6jQPm Zq4Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=dwNuSFKN+QvG7nzfLbFEYQbHB//wYB22iyiQdhy8otU=; b=dlEVaQbnIVFvIqJf9u5xDCFn02ztswin41vYR0k92pVC2SnTjp0d7fDgIfD+U6kYfd 62g/KH/mGbUkDcT5WqnckgPYoPoGINmDQpLXqGe1DqKIN++ANS32DKjO7zXeR7eqf4dx He9oS1E3SMZ7OkvIDteJMPJECiUNrKBZE+gYZ0YPfU/ZkUaleJHEx8cHvNXD7tNPYDmj iH78/cs8Xi/nhcu38PkcNP727hBzI2fWeGd/wm5mzm+mNwlYVfjeQYv9BfLMSaW9esPi DiONvED6Ot3un6ffNTYEVj9OWTwQSPV90HN7GB14iGmciw7Gq2dlM8j93wazOiVRKXo/ T5AQ==
X-Gm-Message-State: AG10YOQfkIexvD9Q+SaxXZ8hj1ehUZBcnbepyLdNDvlgxgBAV0P9NZpehDwNK57/zZtmhDswr+B8HFmp+y/iDA==
MIME-Version: 1.0
X-Received: by 10.107.34.139 with SMTP id i133mr33068135ioi.108.1456263537749; Tue, 23 Feb 2016 13:38:57 -0800 (PST)
Received: by 10.36.53.79 with HTTP; Tue, 23 Feb 2016 13:38:57 -0800 (PST)
In-Reply-To: <CADi0yUPOEL++R+_Nhy4NTfhzsA6UjbVbMAEiPx1Qg9+vPPHt7g@mail.gmail.com>
References: <CABkgnnW1LRhSA_i0nL=rDYnUwBZWg5dSys7yk6aDefYWptnpZQ@mail.gmail.com> <8FA1A0FD-B911-474F-AC08-6208A80EB980@gmail.com> <CADi0yUPOEL++R+_Nhy4NTfhzsA6UjbVbMAEiPx1Qg9+vPPHt7g@mail.gmail.com>
Date: Tue, 23 Feb 2016 13:38:57 -0800
Message-ID: <CABkgnnUHmtrRNnOyVXdOe-fnAcN7WVKfX=ycXiugV8A77OjQCQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dtWek5XsXcZIii_gMHXD-mJPR2g>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0.5 RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Feb 2016 21:38:59 -0000

On 23 February 2016 at 13:24, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
> As for downgrades, this will be discovered by the server when receiving the
> client's Finished message.

Won't a downgrade be detected by the client when it fails to decrypt
the server's data?  If the server was given a false impression about
the client's capabilities, then that can only happen if it receives a
different ClientHello to the one the client sent.