Re: [TLS] Resumption and Forward Secrecy, 0-RTT and Safety

Tony Arcieri <bascule@gmail.com> Mon, 28 March 2016 20:06 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB12512D871 for <tls@ietfa.amsl.com>; Mon, 28 Mar 2016 13:06:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2bXeBt2bCaC7 for <tls@ietfa.amsl.com>; Mon, 28 Mar 2016 13:06:08 -0700 (PDT)
Received: from mail-ig0-x231.google.com (mail-ig0-x231.google.com [IPv6:2607:f8b0:4001:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E38C12DB30 for <tls@ietf.org>; Mon, 28 Mar 2016 12:58:29 -0700 (PDT)
Received: by mail-ig0-x231.google.com with SMTP id av4so61019569igc.1 for <tls@ietf.org>; Mon, 28 Mar 2016 12:58:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=D+i9AkR8A3Vng8LhnOkvDpcOcq0U5B05nA382ME2zC8=; b=wzp3FCG6zk+AHt4ACHJeyAI3qU85KbYpetZT1h5zP1rOfoUr8vm8e4UFWIqATmUoeV 0nveqPFJjdgkkDNd8AzpenDbFg11mEDKcCPzMonUT9X/00gZ3scnqvnsFxqSCBAqLN8a 0fsvqNMEWiSItkIKssMfeagOL6OO2oGPp3r/8aSMhCEZ+xmVGZ54HFrS36A/EMOcbfj6 TjRtoBFn5E0Hgj/JeAS1poM9IeTOUNaRTNqJkKbWjrszZsleUGTcRaSHvdusRJGXZ3Oc EzO4l6J1yJwuSeaJqz1VZ7vemMglVZ7dOC9lKAmxy3LQarnnfRF2Ucb+AF2CwL18ww6r 2Dbw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=D+i9AkR8A3Vng8LhnOkvDpcOcq0U5B05nA382ME2zC8=; b=EaGuXrhLMty/LXfUtYdoxN8622UxXp6h/CDp05dqJ6KzkPJQeiQuCugL7d+YVf75hL MwwtxLjcvHauazRoNiQRhYMG2swrgdawOhwY9CDAFysBXti5Zka9ucCNbkPse6LqviEE KvAwjz7A4zsWXJSEYJJnIZlQhnwWXGrpXke8lXUwjFy7xPXK0zaOX77pEJ76xtwlLUY/ yPMzGHLZp+wl7AhF6Cd3ilVB9DSxi+rq2/sStbGGTNqBbaL5PvbTlpAS5R4RST7vjs2k Bbg2LhhNdmv68REt/yRmMdgeE8UJ67TYrmDSbeYZ6GAI69bmOY4rlNrbpCBt9Ie+oAt5 wxwA==
X-Gm-Message-State: AD7BkJIluqrvF/j37Z269Dqi1cdHSVHodcyDoYcWVScdxbkmZgbu1xJgFubsdXhDMWpP23fqEVGrP5ZqwxI01g==
MIME-Version: 1.0
X-Received: by 10.50.18.113 with SMTP id v17mr11710261igd.2.1459195108738; Mon, 28 Mar 2016 12:58:28 -0700 (PDT)
Received: by 10.36.132.4 with HTTP; Mon, 28 Mar 2016 12:58:28 -0700 (PDT)
In-Reply-To: <CAAF6GDeLshxG0o2_a9vPBTMtNHLNf9tynJaPPnAm2ZrAca19iw@mail.gmail.com>
References: <CAAF6GDeLshxG0o2_a9vPBTMtNHLNf9tynJaPPnAm2ZrAca19iw@mail.gmail.com>
Date: Mon, 28 Mar 2016 12:58:28 -0700
Message-ID: <CAHOTMV+owz6+LY5Nvptsi2E-=yahYH1kqXrymF=Nyf6w0QeP7A@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Content-Type: multipart/alternative; boundary="089e01494ff21d7c7e052f215637"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/x3gxMPXhrfIhRiYiXo8v95RP604>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Resumption and Forward Secrecy, 0-RTT and Safety
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 20:06:10 -0000

On Monday, March 28, 2016, Colm MacCárthaigh <colm@allcosts.net> wrote:

> A long-lived connection doesn't have this problem : and in response to web
> sockets, IOT, and other shifts, the technology to keep millions of
> connections open for long periods of times on the server side (and even
> move live connections between machines) is improving, along with long-lived
> connection battery-conserving improvements for mobile.
>

Mobile phones users constantly lose network connectivity and make up an
increasingly growing  majority of Internet clients. MPTCP is great but the
reality is mobile network deployment isn't ubiquitous on planet earth and
mobile clients constantly go offline and back online several times
throughout a day on average.


-- 
Tony Arcieri