Re: [TLS] Remove DH-based 0-RTT

Martin Thomson <martin.thomson@gmail.com> Wed, 24 February 2016 17:04 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A7BC1B3592 for <tls@ietfa.amsl.com>; Wed, 24 Feb 2016 09:04:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, J_CHICKENPOX_24=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jfSIKWVXB-3l for <tls@ietfa.amsl.com>; Wed, 24 Feb 2016 09:04:49 -0800 (PST)
Received: from mail-io0-x22e.google.com (mail-io0-x22e.google.com [IPv6:2607:f8b0:4001:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0F8091A89FC for <tls@ietf.org>; Wed, 24 Feb 2016 09:04:45 -0800 (PST)
Received: by mail-io0-x22e.google.com with SMTP id 9so49092336iom.1 for <tls@ietf.org>; Wed, 24 Feb 2016 09:04:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=MsjPo3P14t5jUQvTqgWi/5Z/QdpAoVBD1jVpGXROMdE=; b=iLZ0oOzbdBpickxfiNO/o/xUR44oY6whv2hRQ3Hse2Qrqkol0sZ8iHNNbcCSwaE8lG Eiiuc/Bk906Es/zo5m4Yyn2PZuSCZiSTghT6aUJHs84G1IZn98euzsYff3AyW7B1XW9X QMsvAybkc5aUDOId5skELyOUveE5cXWiQEBhq2k4zzNIGOrioo8qP+gU3npvPKXa8BLM llHF/WRINcP1gtT/xa+DAooFOD+iNlHCOjvBEE8u4E7xF6SoJa38SWjOKtH+VSOnWNqr EFnLcBhpc5vO/+Wkfimfd6jjfHG/6vsB+B3Niq+5VKypeDsG2Ft7DEssZwDuOTi9kyWX wRjg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=MsjPo3P14t5jUQvTqgWi/5Z/QdpAoVBD1jVpGXROMdE=; b=m5WXH24Xa5JxfbcXF/KuUqbhRRDNUpO9C6mZqYIMs8+d9dvxaQushbFMbXcHyhUN+C 5X/d3+pfnV/1KJLYgaIbegrGE4zoJfPzwaczKnkIYy/IWyIPe3itGnr283b5Sq6rksOb jzQD2k9a1z6BTs6JJEQcy3PEJLalisSwLM+TYrJ1BFMNRCZZsA5qG/nlLymf4BC8ZgIa 58kyxtMGodHwzKvUMcnkUWYccCoV4yIcACvOdYiQ7UM87LSIzTd2THAUabSkWuV3bWa2 zYRCnm7aQoX3tBDWAL4kjukSi9hcN4M1zJiQBGSJLXsBxrSJtzynAUNP7lWIEihisw9L L+hQ==
X-Gm-Message-State: AG10YOSMnlDnCjT8jczgxQx8qS2oVMJWkfyvxPGrqnAf4zU655yelVmopv80unxMH6UhyusoJ47TNEUqpoUZKA==
MIME-Version: 1.0
X-Received: by 10.50.180.35 with SMTP id dl3mr11985964igc.94.1456333479595; Wed, 24 Feb 2016 09:04:39 -0800 (PST)
Received: by 10.36.53.79 with HTTP; Wed, 24 Feb 2016 09:04:39 -0800 (PST)
In-Reply-To: <CACsn0cmV5L40SdDdD6vU8n7TvAOjyXNf1SMJm9Eryhv7rnbwOg@mail.gmail.com>
References: <CABkgnnUUXQh=aStz4DuPtw5mWaF7aDFozuUwQp_QbJ2EGL0eHg@mail.gmail.com> <201602232057.18505.davemgarrett@gmail.com> <CADi0yUP-TAFPWgzG4voFTfUcbrPXcffC5rTTsbsOs+=TQ7jYmw@mail.gmail.com> <CACsn0cnoCNLPY3ic9Z72ZgUuvCwTyxzzGXU5W8LeZ4zBEwpHVw@mail.gmail.com> <CABcZeBNCgfdsBioP8_9E2Jrh0WDLHjW0QS+x=99LqdYnYwsbuw@mail.gmail.com> <974CF78E8475CD4CA398B1FCA21C8E99564E7F92@PRN-MBX01-4.TheFacebook.com> <CABkgnnX-+_fxAg=uJzDri-58+Ax0w2paQee8AEai-tCGCDv63A@mail.gmail.com> <CACsn0cmV5L40SdDdD6vU8n7TvAOjyXNf1SMJm9Eryhv7rnbwOg@mail.gmail.com>
Date: Wed, 24 Feb 2016 09:04:39 -0800
Message-ID: <CABkgnnXtFFG562FtFfQKVM_1crAitzepbWUJMxR05F4qhEshKg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/n41MRQ3RHyTEA_GTjeYksdnC0xE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove DH-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2016 17:04:50 -0000

On 24 February 2016 at 08:34, Watson Ladd <watsonbladd@gmail.com> wrote:
> And if we require a DH+sign every resumption, we don't gain anything
> over the full exchange except 0-RTT. Why is this server liveness issue
> not considered a problem for TLS 1.2 resumption?


It wouldn't be a requirement, merely an option.

In 1.2, resumption and false start have the same latency profile.
Here, resumption will be faster.