Re: [TLS] Security review of TLS1.3 0-RTT

Andrei Popov <Andrei.Popov@microsoft.com> Thu, 04 May 2017 18:22 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0282128799 for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:22:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2KfYvAch9DiV for <tls@ietfa.amsl.com>; Thu, 4 May 2017 11:22:48 -0700 (PDT)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (mail-cys01nam02on0138.outbound.protection.outlook.com [104.47.37.138]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C5D712706D for <tls@ietf.org>; Thu, 4 May 2017 11:22:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=EA4bUQRz3keZkigIP3amUXGtUCjWXYA4L+9SZpB6NH0=; b=Zbhw3JzhGbLLwk4kr6dUwFl3Jd3QafIb6prjSdqxc6YJQcx3/GqolM1QJJOebc9CzprUKiwvWaIWHq2zVQ20F3v7aWFfkmHHRUExHxBmaE+Tm7nafzTDal2VjSpXCSwSe9FlSG8AlzRxQmheHo89Yf6JS83kp+FZFnViN8Gau6A=
Received: from DM2PR21MB0091.namprd21.prod.outlook.com (10.161.141.14) by DM2PR21MB0090.namprd21.prod.outlook.com (10.161.141.139) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1084.4; Thu, 4 May 2017 18:22:43 +0000
Received: from DM2PR21MB0091.namprd21.prod.outlook.com ([10.161.141.14]) by DM2PR21MB0091.namprd21.prod.outlook.com ([10.161.141.14]) with mapi id 15.01.1084.001; Thu, 4 May 2017 18:22:42 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Colm MacCárthaigh <colm@allcosts.net>
CC: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Security review of TLS1.3 0-RTT
Thread-Index: AQHSw1NLuoeRqJY1j061PhdwGwZhyaHj7JsAgAB3F+CAABcKAIAABEKg
Date: Thu, 04 May 2017 18:22:42 +0000
Message-ID: <DM2PR21MB00917F892A1331090F3EC6E78CEA0@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <CAAF6GDcKZj9F-eKAeVj0Uw4aX_EgQ4DuJczL4=fsaFyG9Yjcgw@mail.gmail.com> <20170504093429.GA31781@LK-Perkele-V2.elisa-laajakaista.fi> <DM2PR21MB0091595CE3B5D3B8EE7D3EFC8CEA0@DM2PR21MB0091.namprd21.prod.outlook.com> <CAAF6GDcEVvyRpHg4HsOo+mGysSjo1rePSByEkR6=8Bbfe2dK9g@mail.gmail.com>
In-Reply-To: <CAAF6GDcEVvyRpHg4HsOo+mGysSjo1rePSByEkR6=8Bbfe2dK9g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: allcosts.net; dkim=none (message not signed) header.d=none; allcosts.net; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [2001:4898:80e8:6::4ca]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DM2PR21MB0090; 7:OukgYKBOSfi8x1Iz0oeN4IgawHgaw7Txbbc6pYjZPlpqxBwaWqwKecGgOOpmwC42C7VSl5vgGUHQwmaU+DvuDhN0/745jPidWjXSDauDcXyZCWWZ0xkoYZS13lUTOimgFs3z3DCAmF8YGjes6ivB1a+Cwr1YICth11wmpk13MJWfd2kEJZAplylyNuWSDuv6HRz+m88drNpwbmSp3sgnyiMTh/EX6B0qdwlCJuHJEZnzSYgQ5HHOzwUcLTLFJ5u6wzcUbwOHHmTesnnWpRKdg7pGlMgBTzuzZuOGPbs2UqRXJaWYXYebygPxkGrE5YiNWoXOfclkx3EQu8Oys5POjnMkcbFwp4fSrTpm7Flv1Pk=
x-ms-office365-filtering-correlation-id: 3a27e2b7-122d-4323-2a17-08d4931a8e18
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(48565401081)(201703131423075)(201703031133081)(201702281549075); SRVR:DM2PR21MB0090;
x-microsoft-antispam-prvs: <DM2PR21MB009062EE4988A35767B612E08CEA0@DM2PR21MB0090.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040450)(601004)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(6055026)(61426038)(61427038)(6041248)(20161123562025)(20161123564025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123560025)(20161123555025)(20161123558100)(6072148); SRVR:DM2PR21MB0090; BCL:0; PCL:0; RULEID:; SRVR:DM2PR21MB0090;
x-forefront-prvs: 02973C87BC
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(39450400003)(39840400002)(39410400002)(39400400002)(39850400002)(39860400002)(5005710100001)(5660300001)(3660700001)(10090500001)(2950100002)(77096006)(7696004)(74316002)(53936002)(6306002)(122556002)(54896002)(54906002)(55016002)(3280700002)(2900100001)(6916009)(9686003)(99286003)(25786009)(10290500003)(8676002)(8936002)(6436002)(6506006)(81166006)(7736002)(189998001)(478600001)(86612001)(38730400002)(790700001)(110136004)(4326008)(102836003)(6116002)(229853002)(33656002)(54356999)(2906002)(558084003)(50986999)(93886004)(86362001)(76176999); DIR:OUT; SFP:1102; SCL:1; SRVR:DM2PR21MB0090; H:DM2PR21MB0091.namprd21.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_DM2PR21MB00917F892A1331090F3EC6E78CEA0DM2PR21MB0091namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 May 2017 18:22:42.5461 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM2PR21MB0090
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/whkMGof_-3Q6gNBZCxrnIq4g8Og>
Subject: Re: [TLS] Security review of TLS1.3 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 18:22:50 -0000

  *   I don't think we'll have a problem implementing a single use cache, strike register, we have similar systems for other services, at higher volumes.
… and these things work across geographically distributed datacenters, without negating the latency benefits of 0-RTT?

Cheers,

Andrei