Re: [TLS] 0RTT?

Eric Rescorla <ekr@rtfm.com> Mon, 04 August 2014 03:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B93A1A00BE for <tls@ietfa.amsl.com>; Sun, 3 Aug 2014 20:13:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BzVpXbtVDzkR for <tls@ietfa.amsl.com>; Sun, 3 Aug 2014 20:13:16 -0700 (PDT)
Received: from mail-we0-f178.google.com (mail-we0-f178.google.com [74.125.82.178]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 728621A00BB for <tls@ietf.org>; Sun, 3 Aug 2014 20:13:16 -0700 (PDT)
Received: by mail-we0-f178.google.com with SMTP id w61so6951634wes.23 for <tls@ietf.org>; Sun, 03 Aug 2014 20:13:15 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=VC8iqDzLQUr9zkjPdeGz1213jVbdJsjFwDdDQTrJfbE=; b=ldXyVQRwoVHtkjY/rdGtcjWyUtLwMCe0DJThtXuuLjIvB2aPBQZSDaZZTV2xy7FAJO vOxtjaQLlbyU0pPskaAteOkStamT3QFj6O6AVb/Rv8rX3mqcs81xDTDPMstyBRPdR8Hm 336YNw7/3bYbWyVRuAL25rzGCh+wFpjh7MsVlJ5d9jyHAmq85AXGl3hxNNJIdGB7rEGi pVzFHKmWo+dAaY55qlpMmfg4EDyxyKQmsy7Lt7X0mqfJgnHGfnaXkGM//4yopl2xnd9n n60r88fzqrDH/LWtqkOsH0rq6ULx/j37yvcMOZ3jx3onspMPTR8sc/PaJA9m019dcRuw WkXg==
X-Gm-Message-State: ALoCoQmoJ+ehcHV1nAww8E3ct711UJtn18QSykOQsacNvJYJe8w18dnvpVcGJqVegCUGADMaeDAQ
X-Received: by 10.180.39.34 with SMTP id m2mr25250179wik.80.1407121994972; Sun, 03 Aug 2014 20:13:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.217.128.12 with HTTP; Sun, 3 Aug 2014 20:12:34 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <CACsn0c=a5MXuBe1Fgkyytnwnq=mO7NmWgJ=9Kq16fiEBh-DCEw@mail.gmail.com>
References: <CACsn0c=wUvV1M0kZ2y6OcC_UPoRtBRz1Nh_zb_sLYamozoPrpw@mail.gmail.com> <CABkgnnWQn1D306KSJ70Qqe1=PJJ=wH=sy830=2kbzo0eLjjiSg@mail.gmail.com> <CACsn0c=a5MXuBe1Fgkyytnwnq=mO7NmWgJ=9Kq16fiEBh-DCEw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 03 Aug 2014 20:12:34 -0700
Message-ID: <CABcZeBNWsTd=9biSxB-B-S_mbNjYzFHVjav5w=Tq0TcmPqiUPA@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="001a1134b5b8abe0f704ffc51e76"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/dzu3FxzW5Kr73nTCo9TVjVNrRu0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0RTT?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Aug 2014 03:13:21 -0000

On Sun, Aug 3, 2014 at 7:43 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Sun, Aug 3, 2014 at 1:22 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
> > This reads a like a halfway between the proposed 0RTT handshake and
> > resumption.  The advantage here I'm guessing being that this is
> > resumption, which means that you bind to a specific previous session.
> >
> > However, I keep hearing that the main benefit of resumption is that it
> > doesn't require a new DH operation.  And yes, this is still important
> > even with the higher performance EC provides.
>
> So I was going to make rekey optional. This wasn't very clear in my
> original email.
>
> >
> > This relies on an old session, whereas the proposed 0RTT uses a DH
> > share that is essentially public, so that it can be cached and shared
> > (DNS, signaling).
>
> That has costs with key rotation and administrative version. Maybe
> those aren't so bad. But I would like to see resumption be 0RTT also:
> right now it is 2RTT in TLS 1.2.


In TLS 1.2, I believe it's actually 1 RTT from the client's perspective:

      Client                                                Server

      ClientHello                   -------->
                                                       ServerHello
                                                [ChangeCipherSpec]
                                    <--------             Finished
      [ChangeCipherSpec]
      Finished                      -------->
      Application Data              <------->     Application Data

The client can send data on its second flight.

-Ekr