Re: [TLS] Single round trip abbreviated handshake

Ravi Ganesan <ravi@findravi.com> Tue, 09 February 2010 16:14 UTC

Return-Path: <ravi@findravi.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3F7303A73C7 for <tls@core3.amsl.com>; Tue, 9 Feb 2010 08:14:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.747
X-Spam-Level:
X-Spam-Status: No, score=-1.747 tagged_above=-999 required=5 tests=[AWL=0.230, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a1FV6TTvwKmv for <tls@core3.amsl.com>; Tue, 9 Feb 2010 08:14:10 -0800 (PST)
Received: from mail-px0-f204.google.com (mail-px0-f204.google.com [209.85.216.204]) by core3.amsl.com (Postfix) with ESMTP id 38F7528C21C for <tls@ietf.org>; Tue, 9 Feb 2010 08:14:10 -0800 (PST)
Received: by pxi42 with SMTP id 42so8541383pxi.5 for <tls@ietf.org>; Tue, 09 Feb 2010 08:15:12 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.252.8 with SMTP id z8mr5691100rvh.173.1265732107401; Tue, 09 Feb 2010 08:15:07 -0800 (PST)
In-Reply-To: <0d6201caa9af$d2217760$76646620$@briansmith.org>
References: <3561bdcc1002022012s2867aac2vaa154013b62e8489@mail.gmail.com> <000601caa694$cf3e2ed0$6dba8c70$@org> <3561bdcc1002051905r24d9dadbi7d815d0d1dc4a19c@mail.gmail.com> <0d6201caa9af$d2217760$76646620$@briansmith.org>
Date: Tue, 09 Feb 2010 08:15:07 -0800
Message-ID: <3561bdcc1002090815y98f7bf6taf0aa5e4087974c9@mail.gmail.com>
From: Ravi Ganesan <ravi@findravi.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Cc: tls@ietf.org
Subject: Re: [TLS] Single round trip abbreviated handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Feb 2010 16:14:11 -0000

>
> With DTLS, you can "resume a connection" and send application data all within *one* segment (half a round-trip). If you used DTLS then you wouldn't need to invent anything new, AFAICT.
>
> Regards,
> Brian
>

I will check it out again, but my understanding was that DTLS is
essentially a binding of TLS for UDP, but does not change the
handshake semantics.

Do keep in mind that the ability to start sending data after the
client_hello by itself does not help, if the client_hello does not
contain all the information needed for the Server to authenticate the
client. So if the server responds with server_hello and then has to
wait for the client_finished, it may not really help (depending on
application).