Re: [TLS] Backwards-compatibility of 0-RTT data

Martin Thomson <martin.thomson@gmail.com> Wed, 27 January 2016 02:13 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62A681B33B1 for <tls@ietfa.amsl.com>; Tue, 26 Jan 2016 18:13:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MM2X57OT6Oom for <tls@ietfa.amsl.com>; Tue, 26 Jan 2016 18:13:27 -0800 (PST)
Received: from mail-ig0-x232.google.com (mail-ig0-x232.google.com [IPv6:2607:f8b0:4001:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 49EEF1B33AA for <tls@ietf.org>; Tue, 26 Jan 2016 18:13:27 -0800 (PST)
Received: by mail-ig0-x232.google.com with SMTP id t15so73666491igr.0 for <tls@ietf.org>; Tue, 26 Jan 2016 18:13:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=+Iia8+WnBLIy0huYR98AHk1/FvhdJ2O+qrknQQmX2gI=; b=Olv4ldaHkj3qtOP5BnkC5vg4rdf4ZlbXrjUs043/KS7D3nDkPaJr2TtJeuQEw/tNxK 4298XqDq9EJXKb6qm2e2OnnpN5Kx2ansvh12Hjshc5Tx9dpqyxd8ptneMK2Wf4Qs2mgy +Yeecgd3gluLAzoIkGCLJHpyI33pG0I2zCG1iyUFgHTuHXtp3bt8gpLghafNqivRymHt /EM7sQdD0WSDsN3ilqfludmTtvLrKBSmG6fyjfpPwIXyQcDHPehi1gS168er0RR3yvuJ 8q3M4qrVsV0/TWPJUQHYYMMfSaI0JHO0aAvlGpyNV8lG5UHQxSgUwuTWs0KRoZoSn8W0 zevw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=+Iia8+WnBLIy0huYR98AHk1/FvhdJ2O+qrknQQmX2gI=; b=SKF9R3wi/+oqT7jZaMJkGAdijJMDsJ3p9DdAdWDfFpkOG3d/7Pgt0iz+zQQ71bbomu sMuLtPM4HHsNg+lxg6NYdaroWHhXkZNezXvOb9NzzLJwLEAJwqZMahNWMQyPtV1cVu/D EMaG/RKCnO6BHMHVb+2weRWnNUyy8Q9l6/+E98Svnoy3A8EkNvWhBNgARIbjEwjjWw7c 8XU9F4vpdGXhkpk3K6geKWb2+UtAK/eFIAb30DpHSMtkJlCB4EuS2Y4MJN96qBFkE5Xx GdCTvEtzBLTf4kgne1RAeC7UidTh1t9oK6+aS2TR5GbUpst69t9MBAunkN+CO7d+ZKmM Q/Aw==
X-Gm-Message-State: AG10YOTgtKhLEBbMUEoEre5LEkM/MDUO+7j5Qob0ZfblaY508uClvn1tgExD6jpDZV2hLMSE9qWiTU0qW7Oojg==
MIME-Version: 1.0
X-Received: by 10.50.171.200 with SMTP id aw8mr27973397igc.77.1453860806766; Tue, 26 Jan 2016 18:13:26 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Tue, 26 Jan 2016 18:13:26 -0800 (PST)
In-Reply-To: <CABcZeBOqtAiJ81qVgapJF26X7v1ncFpRw9b9bgA6J9QnV01h1w@mail.gmail.com>
References: <CAF8qwaDTU=f6UO=NY4SeKxR+yDrrOeuLCq2UKUoU_iFhFOzGVg@mail.gmail.com> <CABcZeBOqtAiJ81qVgapJF26X7v1ncFpRw9b9bgA6J9QnV01h1w@mail.gmail.com>
Date: Wed, 27 Jan 2016 13:13:26 +1100
Message-ID: <CABkgnnVvqqBuF5s1wi9DZBqGX8WNnBKBMO3TsQ-SFnS2U4j_Sw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/oRZp3Dui2cDnJM7HHFwAPFfB8VM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Backwards-compatibility of 0-RTT data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 02:13:28 -0000

On 27 January 2016 at 13:11, Eric Rescorla <ekr@rtfm.com> wrote:
> Well, I think we're generally encouraging people to have to explicitly
> enable 0-RTT.


I think that the key point was that you would have to explicitly
enable 0-RTT AND that also meant a commitment not to choke on 0-RTT
data for at least as long as your 0-RTT configurations were valid.