Re: [TLS] 0-RTT encrypted data limits

Eric Rescorla <ekr@rtfm.com> Thu, 01 September 2016 15:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89EF612D15E for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 08:35:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FRNCtc4pDmUk for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 08:35:39 -0700 (PDT)
Received: from mail-yw0-x22e.google.com (mail-yw0-x22e.google.com [IPv6:2607:f8b0:4002:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C955D12D08D for <tls@ietf.org>; Thu, 1 Sep 2016 08:25:52 -0700 (PDT)
Received: by mail-yw0-x22e.google.com with SMTP id z8so52513216ywa.1 for <tls@ietf.org>; Thu, 01 Sep 2016 08:25:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8+s0FnzmXAb24ZHanUHhPlKIk48t4yJQ1F2IZxARODM=; b=oZmqfVc2VF3zdrTc/LmQKYHNgbI2t2aMrPPDoh9c9uxa+V0+w69APTYp1Iz6SXimWF G8SfL8UBIFGT8LjMdeAaAUVs1UfKijtmDWYCZ7ptHCl9eUwzB/0TuVPSImCWiqsUUoCZ KcmsSBfbRKgP2S0+2EbRAJjSZf8gR5rpwFEyZ/OmBqQasGic7zgrPcoLy795fZS2ZdFP QfkAsfFbtXXzIXCgdLWPRVt4SpDLHofxQAdikcl5W2CxbHwt6XBk3iSKN9XoFaLAvpFh yWINGRQptXMhj2z+xe+whjRk3ydOpBZc+TzAWtGJtVaxzVHRXdReIyGqw+qVuSWEwW1a uFjw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8+s0FnzmXAb24ZHanUHhPlKIk48t4yJQ1F2IZxARODM=; b=iEmBG9tSX1jaQPVUYD+q90u9WNGqYd+EX99IU/Pfg5pVTCof8Ju/cSyMRXlOVi/5Zk 9qSFzFyuBjhvZUBOfaqdSHWY4ZDBsXzvsaI0TcpLOinu0j0VTY0dJkj7vnVAcM7O0LiD Kk8cdjvXOuMyVZyvES2mt4uKdbVsQyqMOBR35r08iqhkL/7jY9/f07rSx/eIgdrQxTSk xozeKdQ23NrXu89Lxj4C3SxCc0PlQygCsNzO2H6XDgN/kD4zYOjLp9dX9+OtTI52BqlF 6tV6F4bLlE9i22abnRtUEYcatj0FZBVNYQD1P4rxfq19B1tNRtb2XIww3Wlx4PnB+uZ8 PNvg==
X-Gm-Message-State: AE9vXwNlqpIWDRRINkhRThzZl9aasp8N6q5pOa2zmBw8+cTna8PynImiqhX9gaySe/AK12VvOCfdnHT0lKnKKg==
X-Received: by 10.129.39.200 with SMTP id n191mr15128626ywn.16.1472743551962; Thu, 01 Sep 2016 08:25:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Thu, 1 Sep 2016 08:25:11 -0700 (PDT)
In-Reply-To: <20160901152203.hivko6qm2jdguqc6@LK-Perkele-V2.elisa-laajakaista.fi>
References: <6918283.boJRZ9WqjH@pintsize.usersys.redhat.com> <CABcZeBMOyM2v3gt69gHzfW7k5w=OwFqCUiER-bPERfNkLGhpWQ@mail.gmail.com> <6822534.tPWjKYA1SU@pintsize.usersys.redhat.com> <CABcZeBN_TPyYD63u4t41SKn-T6ugZdpxgM8i7-tJ82tU13+yUA@mail.gmail.com> <20160901131521.rjw3jebdjwwizp2z@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBMUA8tzsPr_6pC6kRzhPifxuz4YjSRo1KB2V52SiGWstw@mail.gmail.com> <CAF8qwaCwqydWk30875=p1p2NkK+Ju+NtVL6meybYESN6GxCSJw@mail.gmail.com> <20160901152203.hivko6qm2jdguqc6@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 01 Sep 2016 08:25:11 -0700
Message-ID: <CABcZeBM3sk9ROXnnYNdOtcD5T7U68bSBeEbaUzroRUoNOykqrQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1141826a42d6c6053b73d48b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/g2c1QnRQRfKgBVkyMp_FBQ3Ux_8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT encrypted data limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 15:35:43 -0000

On Thu, Sep 1, 2016 at 8:22 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Thu, Sep 01, 2016 at 02:29:00PM +0000, David Benjamin wrote:
> > On Thu, Sep 1, 2016 at 10:01 AM Eric Rescorla <ekr@rtfm.com> wrote:
> >
> > > On Thu, Sep 1, 2016 at 6:15 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > >>
> > >> Should there be recommendation for clients to cut transfer and send
> > >> Finished if the client receives EncryptedExtensions without
> > >> early_data extension?
> > >>
> > >
> > > I thought that was implicit, but i'd take a PR that did that.
> > >
> >
> > (s/EncryptedExtensions/ServerHello/, but whatever.)
>
> According to the table it is EncryptedExtensions (but there have been
> errors in it before)...
>

It goes in EE, because it should be encrypted.


> At this point the client must do much more than cut transfer anyway. It
> > probably should be phrased as starting over and retrying or so.
> Everything
> > sent has been rejected and all you thought you knew about the connection
> > may have changed, like ALPN. At sufficiently high layers, you should
> > probably just pretend you got a fresh connection and are repeating the
> > request (or whatever) from scratch.
>
> So server is supposed to continue on 0-RTT fail, but not client?


There are plenty of scenarios where the client can continue. For instance,
if the server has forgotten the ticket but is otherwise unchanged.

-Ekr


>
> -Ilari
>