Re: [TLS] Mass 0RTT of subresources with no prior knowledge (was Re: Do we actually need semi-static DHE-based 0-RTT?)

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 20 February 2016 12:07 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 082791A8879 for <tls@ietfa.amsl.com>; Sat, 20 Feb 2016 04:07:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.906
X-Spam-Level:
X-Spam-Status: No, score=-1.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.006] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p2gRAdP7Xo49 for <tls@ietfa.amsl.com>; Sat, 20 Feb 2016 04:07:07 -0800 (PST)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 071151A8904 for <tls@ietf.org>; Sat, 20 Feb 2016 04:07:06 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id D1B752880; Sat, 20 Feb 2016 14:07:04 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id fY0T8kGAafCQ; Sat, 20 Feb 2016 14:07:04 +0200 (EET)
Received: from LK-Perkele-V2 (87-100-151-39.bb.dnainternet.fi [87.100.151.39]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 953E221C; Sat, 20 Feb 2016 14:07:04 +0200 (EET)
Date: Sat, 20 Feb 2016 14:07:00 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20160220120700.GA15801@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBMFE24o-F7JO8E2=xFmasR3iqabZhn6Qv4fw+ihYfTc6g@mail.gmail.com> <201602191938.31574.davemgarrett@gmail.com> <CABkgnnVd2iRGAJh9fshTP5B6BGeaXynF3xGUO7zA95AmmUwxGQ@mail.gmail.com> <201602192000.23101.davemgarrett@gmail.com> <CABcZeBN6+GDXQCkJVnVovn8idZ9Z7X2LTDNsA3FuoB71ONVc2Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABcZeBN6+GDXQCkJVnVovn8idZ9Z7X2LTDNsA3FuoB71ONVc2Q@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/o_acSqVKnm9CJsahuDmROY_Kmx0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Mass 0RTT of subresources with no prior knowledge (was Re: Do we actually need semi-static DHE-based 0-RTT?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 Feb 2016 12:07:09 -0000

On Fri, Feb 19, 2016 at 05:52:44PM -0800, Eric Rescorla wrote:
> I don't believe that this is going to work very well, since it is a fairly
> large burden for referring
> servers to refresh their state.

Then there is the question of authenticating the state.


-Ilari