Re: [TLS] Limiting replay time frame of 0-RTT data

Ryan Hamilton <rch@google.com> Mon, 14 March 2016 19:15 UTC

Return-Path: <rch@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 682CC12D725 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 12:15:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 19p6hhM28dg2 for <tls@ietfa.amsl.com>; Mon, 14 Mar 2016 12:15:18 -0700 (PDT)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14F3812D712 for <tls@ietf.org>; Mon, 14 Mar 2016 12:15:17 -0700 (PDT)
Received: by mail-wm0-x22e.google.com with SMTP id p65so115389867wmp.1 for <tls@ietf.org>; Mon, 14 Mar 2016 12:15:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=xuOuxFEiq58Ou346gywqTfda7hTQCU8E16SSVoU4xUY=; b=nXKkx9xWsok1MFIUb+aN/d2uJfAeoUUdS/xaoRBFq0aorvCCkpxtfnLwfDhlfBhivu JuDhuEUoivByxVeGOmMbjlZ8kaRCJkK4irSA2qVXadXd6sCwonp+TwaBe5ieqRGRunwt UzvQYdCK+fvJCJY60zNQPMBKpTYzRUXy2bqaxmlVe1TtsM9BFhEaW5yKZayMIHdx8Q+B 9ZD+tOp3k/84UBOAZfCNKm1olNqmEzWR5PLMf4lklMEgvIhneSwLeWVVzAFVhrXLcXLN sQ8vVjj2UDGl4j2R36a4INB+0BI6NP1WMbFzn1Ogbn/NMq4mj0/Tzlk54UyqGTh/Ti/Y UoMw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=xuOuxFEiq58Ou346gywqTfda7hTQCU8E16SSVoU4xUY=; b=U+KbasE7F2mH1d+IDWCp16Z5kpp/t5hixQGfWwm/1wggkH4P4VK2wkQyL/DXQKdzUA z62DFtLJiCXynkLYdXcwJ78+szLuAt2pnKNoldant44pjLZrKBPtvjVdhl0IEhOBH9lW VGEASbvp3ETqnMAxYFIZMr4PWVebIzPhHFTcL2uL+FK4XwzLNgTspe6oUdCHQpbct8jb ZxbYIBU/uZagQmk4P3f6y1lsPP6JERpixg50iE7mja2EKr68x1jzUUoYctxIs3HwWBOD e5aTrF+OPV4OJmQlCUo93GrT4gBus1zQUncOhHodw9By6pACzi3w4iSC7+nUdT9M414Z hz6w==
X-Gm-Message-State: AD7BkJLeYCrm844GWVS6w6F2A+9xl2xHLRKKlguLf8D5c2zbasrrvclPinzVcMwfgCqSQayrJPbNfbAnt6k1zSw0
MIME-Version: 1.0
X-Received: by 10.28.179.7 with SMTP id c7mr20894284wmf.46.1457982916328; Mon, 14 Mar 2016 12:15:16 -0700 (PDT)
Received: by 10.28.30.75 with HTTP; Mon, 14 Mar 2016 12:15:16 -0700 (PDT)
In-Reply-To: <CAH8yC8nwyTf7N1y=NqmkVoY1tW6Kh4weFFLEFn6w3vLwoEMRSA@mail.gmail.com>
References: <8A79BFEDF6986C46996566F91BB63C860D64EA3F@PRN-MBX02-1.TheFacebook.com> <CABcZeBPxMZEuG4KehxyhNafeQ4-HO9O-9ORn+BiQP0n3LJA_xw@mail.gmail.com> <911B10A5-12F5-4094-A832-3FA06834862B@gmail.com> <CAH8yC8nwyTf7N1y=NqmkVoY1tW6Kh4weFFLEFn6w3vLwoEMRSA@mail.gmail.com>
Date: Mon, 14 Mar 2016 12:15:16 -0700
Message-ID: <CAJ_4DfR1dhX7KHB2MQF9YKxrnKGmY9YvhqOyr=6+FbsTJFFqFA@mail.gmail.com>
From: Ryan Hamilton <rch@google.com>
To: noloader@gmail.com
Content-Type: multipart/alternative; boundary="001a11452e4cd14521052e0719c7"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xomAqrrm-vjRONgXasVgC1WjbLI>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Limiting replay time frame of 0-RTT data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2016 19:15:20 -0000

On Sun, Mar 13, 2016 at 4:36 PM, Jeffrey Walton <noloader@gmail.com> wrote:

> 0-RTT seems to be a solution looking for a problem.
>

​Google has been using 0-RTT as part of the QUIC transport for quite a
while now. In April of last year, we posted about the performance benefits
we're seeing from QUIC
<http://blog.chromium.org/2015/04/a-quic-update-on-googles-experimental.html>.
Among other things, that post said:

Even on a well-optimized site like Google Search, where connections are
often pre-established, we still see a 3% improvement in mean page load time
with QUIC.


>From the browser side of things, 0-RTT is a solution to a very real
problem. We are excited about TLS 1.3 supporting 0-RTT (or 0-RTT
resumption) and converting QUIC to use the TLS 1.3 handshake as a result.

Cheers,

Ryan