Re: [TLS] 0-RTT, server Application Data, and client Finished

David Benjamin <davidben@chromium.org> Wed, 27 January 2016 19:28 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 726D01B3025 for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 11:28:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xPOHXXnG_W7U for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 11:28:57 -0800 (PST)
Received: from mail-io0-x232.google.com (mail-io0-x232.google.com [IPv6:2607:f8b0:4001:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 659E51B3023 for <tls@ietf.org>; Wed, 27 Jan 2016 11:28:57 -0800 (PST)
Received: by mail-io0-x232.google.com with SMTP id f81so30330010iof.0 for <tls@ietf.org>; Wed, 27 Jan 2016 11:28:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-type; bh=3fSW1Ze2JuhrOU6qVT70tpiq71iM5CAbNC5E+egGKEs=; b=YuUF2KyXe1O6dwgiUeLjoMdORq07udI20YbAPB5lcb9a/zyfbrGj9gyXZXDEBktTIk Vw2M/1UYZZXH0yyKjnzlZDZ8jFDT7iHnGrxn9wcuIjcaDBalSmU5zAwJCBurtjq8CN0c NKmGV+bo72WzZ/ajMZQRlb3YwCFxv5k7DkhgI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-type; bh=3fSW1Ze2JuhrOU6qVT70tpiq71iM5CAbNC5E+egGKEs=; b=fzATMRm9vfLk09jsP55OwzqP4k/6nsIsjGA9O6dax7/u3jGyE6mpPBZUPRsbmEpIli FTEtdlUwtbqIn9ZH7OesO7ilMOxmZtcWqxTUQwdroxSRA4vOOWd7OeVZaNqrsBzLtiuH SqRP405fB8TgVyw3Ykq4ZtWCS71QDngdWYo1Ckz8qvdECsCAnTH+MrzhR6fHaUGEmtVN kwSoUWjzjmZ/LzLD/jrtgHLocpaSLa50ZLkTrIFw2aZ4ckbquuLNHlW1RNfmiWUwxN8V WbOG3y/Xu7KceKXqZy6typjRMc6LI+3hCEGX6dW8dmwMVM0wNV2pYtD5a0A0qCnGLG// KwCQ==
X-Gm-Message-State: AG10YOReeLvgFRGaGZ6Ki2mZ33tLvToqQWbiUmBPGlhY1lHxWFldKRtQrVybPaPVotwG/A/zzb2PIiSaFvLXI7Oy
X-Received: by 10.107.10.65 with SMTP id u62mr29785131ioi.120.1453922936550; Wed, 27 Jan 2016 11:28:56 -0800 (PST)
MIME-Version: 1.0
References: <CAF8qwaCty7qjJGobr+god_TDo+q82hZx2FpOitLQ0ANctWBZ0g@mail.gmail.com> <CABkgnnXD5ZudUW7d2uQSSo1ULeOgxD97H5Sd0ZN3MXy9X6+4qA@mail.gmail.com> <CAF8qwaCq7LzXp+5ULWYakLXar3_J1QmerfC7EpqHg1TXgxeu5A@mail.gmail.com> <CABkgnnWQT9WDQDJ9EW21STgr_7j4VFqCh4mWS=1Ko7o=sAyXkQ@mail.gmail.com> <CAF8qwaCAbYsQhq-VL=ktfvDLR+1y6TCkFZ7VhmVKNCVUroOJNQ@mail.gmail.com> <CABkgnnUSg1ah9pMRVrDq5SUvkH79aKQXVzW_KNN+SO+DSHoUmw@mail.gmail.com>
In-Reply-To: <CABkgnnUSg1ah9pMRVrDq5SUvkH79aKQXVzW_KNN+SO+DSHoUmw@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 27 Jan 2016 19:28:47 +0000
Message-ID: <CAF8qwaB+zB2=rCdNP22vCM9ZjCEXyeNP4x5=jKK1_gq0F=2yiw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a113ecd442a41fa052a55d0af"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qW7Ka0zHgTOSonfgKL2yH0bw2Cs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT, server Application Data, and client Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 19:28:58 -0000

On Tue, Jan 26, 2016 at 10:32 PM Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 27 January 2016 at 14:11, David Benjamin <davidben@chromium.org> wrote:
> > Why do you say it's an optimization? They're exactly the same except the
> > simplified one reduces to normal 0-RTT + mid-stream CertificateRequest (a
> > combination that's possible with or without my restriction) and the
> other is
> > a brand new handshake flow to worry about.
>
> I get your point, but I don't see that as a simplification.  In my
> mind, post-handshake client authentication doesn't happen.  Or, I
> don't see it being commonplace.
>

I certainly hope it doesn't become commonplace either! :-)

But the only cases where this flow is useful (server sends non-zero
unauthenticated bytes at t=0.5 before the authenticated bytes at t=1.5) has
all the same pitfalls of mid-stream auth (specifically that the stream's
authentication switches partway through), so I don't see what avoiding
mid-stream auth is supposed to gain.

David