Re: [TLS] 0-RTT (Was: Re: 0-RTT and Anti-Replay)

Martin Thomson <martin.thomson@gmail.com> Mon, 13 April 2015 19:57 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DDB9C1A1A64 for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 12:57:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, J_CHICKENPOX_12=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JTGCRsfsANQQ for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 12:57:52 -0700 (PDT)
Received: from mail-vn0-x231.google.com (mail-vn0-x231.google.com [IPv6:2607:f8b0:400c:c0f::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 761871A1A3B for <tls@ietf.org>; Mon, 13 Apr 2015 12:57:52 -0700 (PDT)
Received: by vnbf1 with SMTP id f1so23308652vnb.0 for <tls@ietf.org>; Mon, 13 Apr 2015 12:57:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=sutP4prJFYGdfWXTxXfJ3uN401whFkLxUg5/Rc2yCXY=; b=zEirZs0xRjFkhNVdhwG/Ng7SpLzKzjGWzPjxw2TO0Zm2/M2cd4xrvzaucPqtwuOfAO TrDw7gbZcaPHcAdLebK3rLwheeQYDvEFEiJfdVzWUqG/KLdfXsP1/0B9R+04/QcOtxe5 7YEc+d+/Jxpt6uPA2bk5Tw25MIzrm1AHXnLEDRj7oP3e6rjfmA+VdWg16PoNkhEAwz42 H3zanLs4HsjpIR21AFO2YsG4xDPZfAWi/pqnXUksNZIVOVdVupn8GM/6zSSLJz7/nL1i 8fy+y4pGNLtu1m984tG4WAaWpQmVe0N3JA9TUvT0BrAKGA0qvGsIyodGhBCRkcKuiA8W Pv4w==
MIME-Version: 1.0
X-Received: by 10.60.155.135 with SMTP id vw7mr13570667oeb.62.1428955071444; Mon, 13 Apr 2015 12:57:51 -0700 (PDT)
Received: by 10.202.212.212 with HTTP; Mon, 13 Apr 2015 12:57:51 -0700 (PDT)
In-Reply-To: <20150413194605.GA1377@LK-Perkele-VII>
References: <CABcZeBP9LaGhDVETsJeecnAtSPUj=Kv37rb_2esDi3YaGk9b4w@mail.gmail.com> <20150412165542.GA19481@LK-Perkele-VII> <CABkgnnUr4wYkVwBGvH0MSmBnzNBd+T1s4aZJ5OvT_Gw3UyMSjQ@mail.gmail.com> <20150413181144.GA720@LK-Perkele-VII> <CABkgnnX6TqtUAV7zK8Cp6z25fJotiC22AXdkkXUhK6nnso9mBg@mail.gmail.com> <20150413191733.GB1016@LK-Perkele-VII> <CABkgnnVNFtri6sGMntEg7uNUMVsxbqReQ5-L5cTg=43FsOMr4A@mail.gmail.com> <20150413194605.GA1377@LK-Perkele-VII>
Date: Mon, 13 Apr 2015 12:57:51 -0700
Message-ID: <CABkgnnUiUXHxrUE+Hxi7Nzjpg0xUs6c3A7+WBnWJkvtU+W0BNg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qpz8grMqkPmyVX3qK2zgjVSCY78>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT (Was: Re: 0-RTT and Anti-Replay)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2015 19:57:54 -0000

On 13 April 2015 at 12:46, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> On Mon, Apr 13, 2015 at 12:30:04PM -0700, Martin Thomson wrote:
>> On 13 April 2015 at 12:17, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
>> > There are three kinds of ClientHellos:
>> > 1) Those that attempt resumption (session-id or session-ticket)
>> > 2) Those that don't (no session-id, no session-ticket).
>> > 3) Some new type that doesn't currently exist (I presume TLS 1.3 won't
>> >    add one).
>> >
>> > Is attempt to send 0-RTT data allowed with 1)? With 2)?
>>
>> You assume that 0-RTT doesn't fall into that third category.  I hadn't.
>
> Well, the only examples of 3) I can come up with would be
> - Resumption-only (fail enteriely if not resumable)
> - Something possibly triggering some new type (neither 1RTT, 2RTT
>   nor abbrevated) of handshake.
>
> Of course, I then have trouble even thinking what such new type
> of handshake could be.

Well, 0-RTT could be a third category.  As Hugo originally proposed
it, this would have the authentication of the connection be based on
successfully proving the ability to generate g^xy.  That's stronger
than resumption, but relies on the authentication of a previous
session in the same way that resumption does.  You might consider that
to be resumption, or not.