Re: [TLS] Request for review: Next Protocol Negotiation Extension

Marsh Ray <marsh@extendedsubset.com> Wed, 18 August 2010 20:50 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0FAEE3A6A33 for <tls@core3.amsl.com>; Wed, 18 Aug 2010 13:50:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.036
X-Spam-Level:
X-Spam-Status: No, score=-2.036 tagged_above=-999 required=5 tests=[AWL=0.563, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Crpkr+DeqIXg for <tls@core3.amsl.com>; Wed, 18 Aug 2010 13:50:09 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id B9B243A6405 for <tls@ietf.org>; Wed, 18 Aug 2010 13:50:09 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1Olpau-000NiC-Mu; Wed, 18 Aug 2010 20:50:44 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 313E56092; Wed, 18 Aug 2010 20:50:42 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19nfoW8LmP66HTxSuOz6tQQo0NrT9pRRvk=
Message-ID: <4C6C47A4.9080407@extendedsubset.com>
Date: Wed, 18 Aug 2010 15:50:44 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.11) Gecko/20100713 Thunderbird/3.0.6
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <AANLkTi=5H_0hGzxMmfNU0hLS=5psW6J3c2to756OT--7@mail.gmail.com> <4C69938A.9080808@gnutls.org> <AANLkTin3eQHNJPuVuVw09FbPUF4RBk7n9RFbc7EaFbM+@mail.gmail.com> <AANLkTi=dfCZNndm678OFkCZdzRhzfmRvBmZVLUD5-ueF@mail.gmail.com> <4C6AB936.1070801@extendedsubset.com> <AANLkTimgjqQMdwqL_xZXGSG5hSMLqDtYH62t698e_hx9@mail.gmail.com> <4C6AD7EA.4040307@extendedsubset.com> <000401cb3e4f$456f6d60$d04e4820$@briansmith.org> <4C6B1BAA.5060303@pobox.com> <AANLkTi=QzEmzuhX=rKkTFjVvWxP5r_0zcVHq00L-4JoS@mail.gmail.com> <4C6C2FDA.6070307@pobox.com> <AANLkTimjsbg7EErv-kb46TtYG=HPVP-XE0L3+5sJSYF=@mail.gmail.com> <4C6C3739.4040205@pobox.com> <AANLkTimjUkw+WBnYc5Oy69u8SoWBhXzheuRRao9w+Vfy@mail.gmail.com> <4C6C420E.9040509@pobox.com>
In-Reply-To: <4C6C420E.9040509@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Aug 2010 20:50:11 -0000

On 08/18/2010 03:26 PM, Michael D'Errico wrote:
> Adam Langley wrote:
>> However, the number of round trips is critical. However fast the hosts
>> might be, the speed of light always stays the same.
>
> So then NPN is all about reducing a round trip? You say you already
> achieve that with false start. Or do you need something in addition
> that can only be achieved by sticking it in a TLS extension?

If you're using false start, then the inital application data can go out 
in the same packet as a handshake message before Finished, at least in 
one direction, right?

If I understand correctly, the cross protocol DoS prevention is 
accomplished by requiring the client to send something to the server to 
unambiguously signal the use of a specific protocol.

Can't you use some nonces already present in the handshake without 
extending the protocol? A new handshake message is a big deal, I don't 
think it's been done since SSLv2->v3.

For example, couldn't you have the client and server exchange something 
like:

"[protocol: WebSockets " + MD5(TLS session ID  + "WebSockets") + "]\r\n"

as the initial false start application data?

> THAT is what you should be working on. Prediction. If I've clicked
> the same link every morning for the past 18 months, what are the odds
> that I'm going to click it today? 100%. And even if for some reason
> I don't, I'm not going to be at all upset that my browser fetched the
> page for me.

Sounds like you were reading:

http://online.wsj.com/article/SB10001424052748704901104575423294099527212.html

No thank you :-)

- Marsh