Re: [TLS] 0RTT and HelloRetryRequest (Re: Narrowing the replay window)

Martin Thomson <martin.thomson@gmail.com> Sat, 02 April 2016 01:13 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B1BF12D1DA for <tls@ietfa.amsl.com>; Fri, 1 Apr 2016 18:13:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M8oGVnGO4MkF for <tls@ietfa.amsl.com>; Fri, 1 Apr 2016 18:13:43 -0700 (PDT)
Received: from mail-ig0-x231.google.com (mail-ig0-x231.google.com [IPv6:2607:f8b0:4001:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A45AE12D13C for <tls@ietf.org>; Fri, 1 Apr 2016 18:13:43 -0700 (PDT)
Received: by mail-ig0-x231.google.com with SMTP id cl4so7981094igb.0 for <tls@ietf.org>; Fri, 01 Apr 2016 18:13:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=n+mNDxj4xclHYIV9jR/WSLxTQb2tRDJOu7dQeAWtz+Y=; b=lcTXYol6/xiFGo9sKIdut0ZXBz2SD3BFwQGap0kL1L0fhz+s3lBGQHeWIq+S3o/8on GGxBrKfrJ84gXFI4QKrpssEcKl81ImtKF423qsWa/yaY0YABw05zpluF5zrWPFI1Al4r Ufa1oOFfNbW+cZxne0kPLR11SPpie0D7BAblNA3FFJMrIKVJgpK79qNtogks8Er5UqYl 8JyTmvh1HpscyIifdxJZsu02C3RkVrysbz5peZcym/V65bh2JFdsvcdrUUZmF3szaBYj ZM5R3X+xGWBpKAxRq1Gr30HE0/RhxbYjKU+PMIEXHSQ5iG0L6FEH6lIOYY6lYhCDUkGf IrnA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=n+mNDxj4xclHYIV9jR/WSLxTQb2tRDJOu7dQeAWtz+Y=; b=Oe1v1+Xsbk/fvZdQWkX+Sl866e+6A5yAFmZYaYiJKqOyBoqb0zgyNIWBkfoA3yFiC7 0dthjd+oXDXkNORAmEIPhbxfOrHRprXd38M6eZxZzJsoPZRGt+R6tIMqTcfdv3FAwCY3 WKPYQgh30Y7n5+6oKAia1hkkizmVQxmYXb7+1Nuo8hryceebWHoW2C643Lh2gTWxmeab eFajPPY2gh8oKrjpJQIts/evBghGmmrYjv1URzm76o77cjPWbzgo61+LTMUb+qh+MW1/ yWMQFv/4RcbGVs8F19VptyAoyohDMtuvY2cYIv+YC0/+Q+zyYcfBYJok6PmNTD7BdXXV y2/g==
X-Gm-Message-State: AD7BkJKchF3P2XoRr9xK0ROv3X35aId4NP8Uyalqe+ijXWmeMHncMve3iDBBufJPXPX9/5PR4dDq85va98v5Cg==
MIME-Version: 1.0
X-Received: by 10.107.34.139 with SMTP id i133mr10737585ioi.108.1459559622969; Fri, 01 Apr 2016 18:13:42 -0700 (PDT)
Received: by 10.36.43.5 with HTTP; Fri, 1 Apr 2016 18:13:42 -0700 (PDT)
In-Reply-To: <20160331164608.GA4279@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABkgnnWVvpiUJMvUfMehdPC3T5ovF=ooOzP0=-TwK=L1v5SpOQ@mail.gmail.com> <CABcZeBOcrO_4j46Jvy-9AbMUS=UhX+2Yk_UC2kdDi3QyU7ZDPg@mail.gmail.com> <CABkgnnV=76uivqaTa3cuqdDfGmvaM=g4QimXAoq3Cnoafv5AvQ@mail.gmail.com> <20160331164608.GA4279@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Sat, 02 Apr 2016 12:13:42 +1100
Message-ID: <CABkgnnW4B0_zSZjAdgLaXbmuRagubEhoG7qzd+21etdvXSiLyQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ywlySVRcKHteandeGmnJWLUhpck>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0RTT and HelloRetryRequest (Re: Narrowing the replay window)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 02 Apr 2016 01:13:45 -0000

On 1 April 2016 at 03:46, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
>
>> > I believe Option #2 is simplest.
>>
>> I didn't mention this because I was composing on a phone at the time,
>> but we have to decide whether to allow a second attempt at 0-RTT.  If
>> we do, then the effect is a two round trip setback.  I think that the
>> odds of this happening are small, so I'm OK with it, but I wanted to
>> highlight that.
>
> Not taking it could mix poorly with DTLS, as DTLS rejects need to be
> stateless from server POV.

I thought that we'd already established that this is entirely possible.