Re: [TLS] Remove DH-based 0-RTT

Martin Thomson <martin.thomson@gmail.com> Tue, 23 February 2016 19:38 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F2D21A90DF for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 11:38:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RA88boDO8GCX for <tls@ietfa.amsl.com>; Tue, 23 Feb 2016 11:38:31 -0800 (PST)
Received: from mail-ig0-x232.google.com (mail-ig0-x232.google.com [IPv6:2607:f8b0:4001:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBEF41A90DB for <tls@ietf.org>; Tue, 23 Feb 2016 11:38:30 -0800 (PST)
Received: by mail-ig0-x232.google.com with SMTP id y8so119101681igp.0 for <tls@ietf.org>; Tue, 23 Feb 2016 11:38:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=7iibMqjb5lVMOo+/rvroE2P0srrRhE246Buv5yaOfeo=; b=TCLl0ancHV52cBygIJn1H8SII1ttEjae7fYhNEClnL8lD+djR0MmIPyaLDnhspP+IB odia1dDX7w9R7Ld1/8UaQG75Pk+/pYYDfvginD58J7T8RyTnfOyJd/aZZtD1Dd7jmtSN be/WILUDZdOlYTqVy9nSiO8wHCvUk9BcyZv+rqvw4WbMpv8kuWmgzD8RDEJkyFIK7QzR cwsMFuOlYHmQ9hdU2rr7Cnz0tpEuQthkp39jkdeI/JssdligWaNKE9sW5QWCKHwdH87m RkEaUV6zqWneITlN1O8O1yQfLb1WbYDYbESJxSimt0HU8cWcDlm3KSH6/jqbopv+xRc2 g6LA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=7iibMqjb5lVMOo+/rvroE2P0srrRhE246Buv5yaOfeo=; b=de8jh0tehGj5iTXw45yUBuoVYy9YH0NgfTHNDIEYcu9TPsXHHLxlc52rmOE+cxD3aF pQHb1L4jrcCK7ItfHYemNGmzsSiVq5nFya3QShOxXnJ+O1uljh0UwG3hkyV94dcs5xdn kfO6QsSzsmUPtywLN4XcKCyKHTrPOvV8qqaH3EtaICRP0ag0zvvomUeaQW/vIki8mI7D dtMMDajRcWPeuOE7y1kSJ6kS9hv7aPNuYnkwocgD/atEMDBnlfHVxNCNXlkCs5udU+s3 qnUiZWxfttB6z5Ki0CsM7t66Kp77rLmdFHOnRV8Ej2i6cKe04hbdB+ne+ng/kJ7NvyDN jTUg==
X-Gm-Message-State: AG10YOS/s0GL9VmiQ0dJUpmdFVifwk7l0deV+dFVOXQ19ddXJSjrGIe6zw6yhKLTJBNexWy6B1iZAAqMVkqG3g==
MIME-Version: 1.0
X-Received: by 10.50.28.105 with SMTP id a9mr19889545igh.94.1456256310326; Tue, 23 Feb 2016 11:38:30 -0800 (PST)
Received: by 10.36.53.79 with HTTP; Tue, 23 Feb 2016 11:38:30 -0800 (PST)
In-Reply-To: <CALTJjxEKL2WYt2BV6QupYwk0tSyHMjTLnfJROKj2G1gYLauBpA@mail.gmail.com>
References: <CABkgnnUUXQh=aStz4DuPtw5mWaF7aDFozuUwQp_QbJ2EGL0eHg@mail.gmail.com> <CALTJjxEKL2WYt2BV6QupYwk0tSyHMjTLnfJROKj2G1gYLauBpA@mail.gmail.com>
Date: Tue, 23 Feb 2016 11:38:30 -0800
Message-ID: <CABkgnnVaqK1f+5CwYXqALoyCBbHW3mKZyMF_wXcOeupWNaEdsw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Wan-Teh Chang <wtc@google.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uq7Rwfs238l9V8W6Kv6LxO1LKj8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remove DH-based 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Feb 2016 19:38:32 -0000

On 23 February 2016 at 11:24, Wan-Teh Chang <wtc@google.com> wrote:
> It seems sufficient to just ban client authentication in replayable
> DH-based 0-RTT. Why remove DH-based 0-RTT altogether?

On the grounds that it is more complex to analyze, build, and test.
And given that deferring the feature does no significant harm to those
who want it.

I acknowledge that persistence of secrets on clients is a material
difference between that an PSK-based 0-RTT.  I just don't think that
it's a good enough reason to pay for what is a relatively expensive
feature.