Re: [TLS] Remove 0-RTT client auth

Martin Thomson <martin.thomson@gmail.com> Sun, 21 February 2016 19:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31F731A9152 for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 11:43:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DuDvicKYRWXl for <tls@ietfa.amsl.com>; Sun, 21 Feb 2016 11:43:29 -0800 (PST)
Received: from mail-ig0-x231.google.com (mail-ig0-x231.google.com [IPv6:2607:f8b0:4001:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D5A91A916C for <tls@ietf.org>; Sun, 21 Feb 2016 11:43:29 -0800 (PST)
Received: by mail-ig0-x231.google.com with SMTP id y8so72859554igp.0 for <tls@ietf.org>; Sun, 21 Feb 2016 11:43:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=SB1w9qkKi68l2IgE2Iq+S3xSVk3jlpAk9bnGJLevVGg=; b=h1yD6mtRQgWbPGuA/r+LT7dHOnNS48SWK8Jk7QcA6nTYSY6ZOHwMEPU8zpe79oBrqi JOnppJlXU5gvPPOVDrr4zcW7GuldWUhZd/qh/6kzgNp6cQH74xfgKLKiNUC3/UchGX19 cYq8hqx3nIMi6J2JgmyzcNd6XIB0zm2vDr5G4rhnOE3XfiMt2bRBbswaL/cY5mChsPeS 2pLUW1GLbnwxi72R+lsuY/fne78+W+gosXoCcFD3D2KfeDCOHQnTXPHmr6yQlacaQy1i Zz24d66Pn3zAXZkdE6TJptE/3wwYCla05sMc6NrdMfMifhKM+8V37HB3fqNecc/cyqu6 nrKw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=SB1w9qkKi68l2IgE2Iq+S3xSVk3jlpAk9bnGJLevVGg=; b=MJqPcgkIOESlEIzFt5FjHlLdxhAEaYscfSuUZErcgQ8In79Cs9/AqBlS2K3kLLVCsu nhi3CYmmZHtlWTv8XUEI28FMkn8vIxzXtX2N30caFcprf/4c+3XKdAPY71mFOEfzQGnW GAaO/0wBnesWOtLZFHnXmfAmT+HMBWgp1X/kPn3+w+1O+UqyP6vabKfF6VZV0SEeFxw4 u5WvFMb6ezpVWmGLo0UVlpzRk+hlElS9fEf1/BJn1+4BFxTrQDsqjCoZZVDRwuYMc47e Xv+YCF1lHo6HIdlyYMbl1sq5k0AP3P7siydVq79AyF+iC00gLjAt+KjhHlmXtYidRwsp on5Q==
X-Gm-Message-State: AG10YOThN1vALK/1pCN70EGxhzHG36GnjpakHTSyGVrXGLdt86bfF/EzkueyC7ZW1bWCSZuPPfjQAOJbTTVwbg==
MIME-Version: 1.0
X-Received: by 10.50.28.105 with SMTP id a9mr8016911igh.94.1456083808539; Sun, 21 Feb 2016 11:43:28 -0800 (PST)
Received: by 10.36.53.79 with HTTP; Sun, 21 Feb 2016 11:43:28 -0800 (PST)
In-Reply-To: <3391c710317b419ab097a291f426b25d@AM3PR30MB049.064d.mgd.msft.net>
References: <CABkgnnWy3anGeLZ2a=EH+O2f4PnScJPGdBdEOkA7EmE+jgZ1pg@mail.gmail.com> <CABcZeBNnSozZvs78tcCTff+_5X23i6TnHTBLgq-mHJaCs=QkKA@mail.gmail.com> <3391c710317b419ab097a291f426b25d@AM3PR30MB049.064d.mgd.msft.net>
Date: Sun, 21 Feb 2016 11:43:28 -0800
Message-ID: <CABkgnnXdnGkWr9XARAvHys7xtBdqD2wMPSWY8ZoAdT65man9_g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Cedric Fournet <fournet@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uRMVxc33aElV-wgMM-agQFqo0a4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove 0-RTT client auth
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Feb 2016 19:43:31 -0000

On 21 February 2016 at 11:41, Cedric Fournet <fournet@microsoft.com> wrote:
> Agreed. For what it is worth, 0-RTT with PSK would still provide implicit
> client authentication.


s/would/could

That implies many of the hazards that we were talking about here, so
none of this makes 0-RTT any less of a hazard.