Re: [TLS] Simpler backward compatibility rules for 0-RTT

Ryan Hamilton <rch@google.com> Tue, 21 June 2016 17:07 UTC

Return-Path: <rch@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 573A512DB13 for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 10:07:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.126
X-Spam-Level:
X-Spam-Status: No, score=-4.126 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DDN5ejuhYSkd for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 10:07:22 -0700 (PDT)
Received: from mail-lf0-x22f.google.com (mail-lf0-x22f.google.com [IPv6:2a00:1450:4010:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF51B12DB12 for <tls@ietf.org>; Tue, 21 Jun 2016 10:07:21 -0700 (PDT)
Received: by mail-lf0-x22f.google.com with SMTP id l188so32754345lfe.2 for <tls@ietf.org>; Tue, 21 Jun 2016 10:07:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=OsamJCJip5VlACWdXgzOFzwUDoV9+BdYHfLbIJh7N8E=; b=Jtx0EUARIt5Q01NWasNyUWIhSaRdg1vr6d9pPZ/X7oJBPEYp+L/rs/oCZa1Am/S4YV oeTXs4z1Wzs2DFEzyy4SiwtQ9uxFiprKc1HJtIybdn0gsJXnYPtTo68ou5N17I45nhkQ pPaMvJXF8zPZMRfAPDUz+UZxJ5TNlCQjzLEl+mXGftU4W0L+6RNlua2ZaBMy2ad3uzC6 y3OmC+VrfxJEBTC/iS+HDGqVmnO9S8hp5IMTdiHBr9EgIv2ktE2l4dr8bidLdYLCECYg V7eKCAwbX0dOHhqBLQDwlPI7wopS4Oz7irOqmweUgB4TDsQRWfcsgdvK988+8jp3i0LB zmHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=OsamJCJip5VlACWdXgzOFzwUDoV9+BdYHfLbIJh7N8E=; b=F3X9LHWhkkAtp7fmsaU1LIFcd7XDnYXjr1IFx0UCzfmZAlYWNT8wDIizGsI77rN/cy /z8LmQ7DteWdv9Za25KPeyDDnqNQrLVInLl9vzu8zlLcNN0mf9WplHtMhZMkWdD8sdcx rdvkzxFkwG6PtOy3DFAqyyWZq6dhG0ffImcOWwTTn51NaV1Ap07N4UpEGBwRhJ6BOFQR Wj87tDktI1PUsCfWYXd+niv95j78BuS+ukLYXszigHplQXjIWRO6FdWcKdWsf7vcxA2Q ckaUV3UJoH/gcP2c8AmkCT6ofx8GNf0V2aeeqGggETAuq62rIJmjUYd5wjgnhH3yP0Sj fI3Q==
X-Gm-Message-State: ALyK8tKNDWf/rRTQsQLu7YG4G4zvA9S2egX0DJx/fjT6glOZ/neFtQ/3EAaj+Qmi1xoimMAJMfhJhzCpS1mXUPb+
X-Received: by 10.28.168.86 with SMTP id r83mr4288708wme.44.1466528838549; Tue, 21 Jun 2016 10:07:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.29.14 with HTTP; Tue, 21 Jun 2016 10:07:17 -0700 (PDT)
In-Reply-To: <CABkgnnVgD2rTgdWkTEhd1b6CUpj_i7wD4-_E2Dd2=nJf1eW5RQ@mail.gmail.com>
References: <CABkgnnVgD2rTgdWkTEhd1b6CUpj_i7wD4-_E2Dd2=nJf1eW5RQ@mail.gmail.com>
From: Ryan Hamilton <rch@google.com>
Date: Tue, 21 Jun 2016 10:07:17 -0700
Message-ID: <CAJ_4DfQ1ttyF0z9vwmuq-yEvbHrh+93k3rkJ7gzgDQZoQnuUpQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114c08f479c7930535ccda03"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ypLy5N0VpoCwiBzqWBthDafGvS4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simpler backward compatibility rules for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jun 2016 17:07:23 -0000

On Mon, Jun 20, 2016 at 6:15 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> David Benjamin wrote our section on 0-RTT backward compatibility to be
> a little bit lenient about server deployment.  On consideration, I
> think that a simpler set of rules are better:
>
> 1. If the server advertises support for 0-RTT, then it implies a
> commitment to support TLS 1.3 for the duration of that advertisement.
> 2. Therefore, if the client attempts 0-RTT, then it should reject a
> ServerHello with TLS 1.2 or older.
>

​How does this affect the situation where a server might attempt to deploy
TLS 1.3, discover a bug, and need to rollback? Does it just magically work?​