Re: [TLS] Draft 18 review : 0-RTT

Olivier Levillain <olivier.levillain@ssi.gouv.fr> Wed, 23 November 2016 08:53 UTC

Return-Path: <olivier.levillain@ssi.gouv.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF394129634 for <tls@ietfa.amsl.com>; Wed, 23 Nov 2016 00:53:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.398
X-Spam-Level:
X-Spam-Status: No, score=-3.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0zMU7EZrPZYG for <tls@ietfa.amsl.com>; Wed, 23 Nov 2016 00:53:32 -0800 (PST)
Received: from smtp.ssi.gouv.fr (smtp.ssi.gouv.fr [86.65.182.16]) (using TLSv1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 919761294C5 for <tls@ietf.org>; Wed, 23 Nov 2016 00:53:32 -0800 (PST)
Received: from smtp-switch.internet.local (smtp-switch [192.168.3.9]) by smtp.ssi.gouv.fr (Postfix) with ESMTP id 4104C90B933; Wed, 23 Nov 2016 09:53:31 +0100 (CET)
To: Martin Thomson <martin.thomson@gmail.com>
References: <20161122190720.GE19978@neoplankton.picty.org> <CABkgnnUnQ_sc_wdzynYDvWgag-tbU8Ut+Bs8gdrke5E-Ab_HvA@mail.gmail.com>
From: Olivier Levillain <olivier.levillain@ssi.gouv.fr>
Message-ID: <5835590B.2010400@ssi.gouv.fr>
Date: Wed, 23 Nov 2016 09:53:31 +0100
User-Agent:
MIME-Version: 1.0
In-Reply-To: <CABkgnnUnQ_sc_wdzynYDvWgag-tbU8Ut+Bs8gdrke5E-Ab_HvA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xfyIVl-q3cPlY7znEveIVu8YPDQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Draft 18 review : 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 08:53:34 -0000

Le 23/11/2016 01:28, Martin Thomson a écrit :
> On 23 November 2016 at 06:07, Olivier Levillain
> <olivier.levillain@ssi.gouv.fr> wrote:
>> In 4.2.8 (P.47), the server receiving early_data "can behave in one of
>> two ways"... followed by three cases.  Beside the typo, the first case
>> could be phrased differently.  Actually, it reads
>>
>>    -  Ignore the extension and return no response.  This indicates that
>>       the server has ignored any early data and an ordinary 1-RTT
>>       handshake is required.
>>
>> Since an ordinary 1-RTT handshake will require the server to actually
>> send a response (the ServerHello), it might be better to put it this
>> way:
>>
>>    -  Ignore the extension and return a standard 1-RTT ServerHello.
>>       This indicates that the server has ignored any early data and
>>       an ordinary 1-RTT handshake is required.
> Here's a PR: https://github.com/tlswg/tls13-spec/pull/773
>
> I've gone a little bit further than what Olivier suggests and pointed
> out in each of these that the server is required to ignore early data.

Thank you for the rewrite.

olivier