[TLS] One stream to rule them all (was Re: Security review of TLS1.3 0-RTT)

Martin Thomson <martin.thomson@gmail.com> Thu, 04 May 2017 01:36 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 21796127058 for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:36:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.801
X-Spam-Level:
X-Spam-Status: No, score=-0.801 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5RsyFv_zuuOE for <tls@ietfa.amsl.com>; Wed, 3 May 2017 18:36:01 -0700 (PDT)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E78E129515 for <tls@ietf.org>; Wed, 3 May 2017 18:35:59 -0700 (PDT)
Received: by mail-lf0-x230.google.com with SMTP id t144so63874lff.1 for <tls@ietf.org>; Wed, 03 May 2017 18:35:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=tST7UE1EqomTincaZf5jGawFEn5bXkOfnrdATho+AGo=; b=JzpM1Q8wSB0SkQAT9gArMUnQmrrCCEC80xa8dLX+uNv2SW4xlup1sOsAQHAIzemcrC wL0fDrFNbFKJhB1cmQAihRv59jVXDjP2rEAH2KzGmMNtok24dOWNX5lUiquSC8QbJldz owEG5EYiPGr4FiangiV3Vx3EIpimKnUTXwOQE4K8b4MjM0cEmSdLFyT6k3ef+oUgYAZc 7N+AKISdyEbyU0uzXhI3Z+o7PkvKWk7S4LDaqzsWGCD3bxiOIyeIAePhIo/MkyWTtrNw DWboP8EkI3S6ZJlYXqXOKlP52OnxlpnDNvaC3HDeJXdmtazm/eRHumkNOzmf9owT6ul3 0YiA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=tST7UE1EqomTincaZf5jGawFEn5bXkOfnrdATho+AGo=; b=gCRXs1mjo+rcEryCZSSIWmHH3wQd1frHgrrkGaTpSzaq/OoZRi5IbR1B881MnnBuuL ZkkIclgDUXy8oAWKL1QOLZyptr7J1pWqt2AE1loApsdcPNtHNTP7Go4bsjzT5K0OCMMN +Q2weo4TG5Efhp9AP5VtK5zeIc0iMvEnOzwWThVFMZSeDn1QN9T0UGgeT14G1R9LTkyx cWAo3cZtKPIJOERs9+qff7TaxopBIV9E/DBjndbHCzngkwJWhwVNzhbejGeo2zhJ7z3x N/ht5DBG/JaWAQML+bMO+it4/6KSrtKgMuNWHw56Tj5ZTDhEcYwbSdGyvX71I6dUxZAi Qy7g==
X-Gm-Message-State: AN3rC/7hdBJ2l0OzI56GHzpNYtIKaQ3PR6quzk8xLb9bcxazNyAYBOV7 Kbq0RoEVj6quOUcRdi09q/1fNLGRFg==
X-Received: by 10.46.19.18 with SMTP id 18mr14617067ljt.103.1493861757504; Wed, 03 May 2017 18:35:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.83.2 with HTTP; Wed, 3 May 2017 18:35:56 -0700 (PDT)
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 04 May 2017 11:35:56 +1000
Message-ID: <CABkgnnWseFHVLu_Qmn7AkdJVYHGdOAZfPP=Trz_3MbQV5H5Wcw@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Watson Ladd <watsonbladd@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xoSG8Fwr0mLnv91HmDmPVf4O7og>
Subject: [TLS] One stream to rule them all (was Re: Security review of TLS1.3 0-RTT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 01:36:07 -0000

On 4 May 2017 at 11:31, Salz, Rich <rsalz@akamai.com> wrote:
> Well, for example, Chrome/boringSSL should arguably know better but are treating it all as one equivalent stream.
>
> Is FF/NSS doing the same thing?

Yes.

> Why?

Because doing anything else makes it a lot harder for the application.

I realize that you *want* that, but clearly we disagree about the
utility of API hurdles.  Given that the application already took
extraordinary steps to enable 0-RTT, we don't think that adding
artificial hurdles is going to change things.