Re: [TLS] Remove 0-RTT client auth

Eric Rescorla <ekr@rtfm.com> Sun, 21 February 2016 20:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 611B01A92B2 for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 12:06:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YmjtJGVna8I7 for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 12:06:57 -0800 (PST)
Received: from mail-yk0-x232.google.com (mail-yk0-x232.google.com [IPv6:2607:f8b0:4002:c07::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F8191A9103 for <tls@ietf.org>; Sun, 21 Feb 2016 12:06:57 -0800 (PST)
Received: by mail-yk0-x232.google.com with SMTP id z7so54065714yka.3 for <tls@ietf.org>; Sun, 21 Feb 2016 12:06:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=PvBiC76q3KHQSbGr3IkOu/mkzD2yZPQFQMpj3oEaR2g=; b=aHlvIhkK1vkwO5/VXw0yFZHECqhe9F3V0aDAE891ixRQ/UAV2Yy6FiGKXs3Yz3b9Rx kDrvNrao3DegAzs3q5RLx3GbsZETF1sj1YqScHvI1ESXZjw4mm+DXzCXG1pQEUvQ33Vr sSQfQzO2zWRGV0hJisatTySwjh4sJ3V/qGvofIDBIuzFI5TfOFXFoHmyA/N5XKIYcmP1 bC4wbUAL6UT3Pd2516AW4lvtavs94Eaf3olXCMGkUnospusHwzZLOPryme4jG3Eigwdi xif+sXwChhCjFas9xHHcJlgAlsmG88Po9n6W81pS/5awK5cs421S1T7akL5dkDwydmJq BrTA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=PvBiC76q3KHQSbGr3IkOu/mkzD2yZPQFQMpj3oEaR2g=; b=KJvQYeTwjA7CLNQbeLDpDUUZWBFDA9CKfLqKG28N79e6mK0IPfps+iAMSNFJlfUx11 Z5DUidWDh/NHIb7HzyIpvcKiBNrQaNnyHS+DFkVcfxDcn1nZPtkYt5t3fUunnwaydrOy S59zknMkCCm33AaYJz6GHzW9+RlnMDBU08et0mb5x0apOjABPZiqdjdbxx6gOVQ9+0E3 eC37l6LpwbbQPw3QtTy9VNiyi8o+3jBO456W33ghTH/yfEinCqUmCQgzdKyuN4rq02j0 hoFweMmcmlGaOrMPa6GM5M7zHhyn+HH1Rf6fPSCCdtjWKY8xZIO4AOoHLV0sWJ8mr6Br MAEQ==
X-Gm-Message-State: AG10YOSM1/Bl2DtzSMkyS9qEFNt3+MTxPFjnIK3GvVYBTdAW2jZGwCPi0VM0XoPcUvSzzuSliyYQ4V8sD2ofSw==
X-Received: by 10.37.230.79 with SMTP id d76mr12819474ybh.74.1456085216494; Sun, 21 Feb 2016 12:06:56 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Sun, 21 Feb 2016 12:06:17 -0800 (PST)
In-Reply-To: <CABkgnnUF0WocXF-+-gYsVPiuSXrCJCeuNj8s7FLrFYPD1Dk5SQ@mail.gmail.com>
References: <CABkgnnWy3anGeLZ2a=EH+O2f4PnScJPGdBdEOkA7EmE+jgZ1pg@mail.gmail.com> <CAMfhd9V3FBJNKAcZSvojtOXvsfPx5+JY7LWzNEw_45x2KAxq_A@mail.gmail.com> <CABkgnnUF0WocXF-+-gYsVPiuSXrCJCeuNj8s7FLrFYPD1Dk5SQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 21 Feb 2016 12:06:17 -0800
Message-ID: <CABcZeBNn64agDARbm9MWCOS8QPyjCtaJesy6ArBaLt6AtuDyiQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c0b1c7817c188052c4d424c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/r-g33vJfOWWeFeEav3I2WjwVSKQ>
Cc: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove 0-RTT client auth
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Feb 2016 20:06:58 -0000

On Sun, Feb 21, 2016 at 12:05 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 21 February 2016 at 12:01, Adam Langley <agl@imperialviolet.org> wrote:
> > The token-binding(*) folks care about authenticating 0-RTT requests,
> > although they are currently working at the application-layer[1] and so
> > would be recreating 0-RTT client authentication on top of TLS. (They
> > would thus have all the same issues, but we already knew that.)
>
> You can't run an exporter until the handshake is complete, so how were
> you imagining that this would work?


I think we're going to have to invent a 0-RTT exporter (yes, I understand
that this
requires care).

-Ekr

_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>