Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Explicitly permit starting over #1621

Merged
merged 1 commit into from
Aug 2, 2018
Merged

Explicitly permit starting over #1621

merged 1 commit into from
Aug 2, 2018

Conversation

martinthomson
Copy link
Member

Generating a new cryptographic handshake message is a fine response to
Retry or Version Negotiation. It's sometimes necessary, but even when
it is not, it avoids having to worry about 0-RTT packet numbers.

Followup for #1498.

Generating a new cryptographic handshake message is a fine response to
Retry or Version Negotiation.  It's sometimes necessary, but even when
it is not, it avoids having to worry about 0-RTT packet numbers.

Followup for #1498.
Copy link
Collaborator

@ekr ekr left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Modulo comment, LGTM

@@ -806,7 +806,8 @@ A client MUST NOT reset the packet number it uses for 0-RTT packets. The keys
used to protect 0-RTT packets will not change as a result of responding to a
Retry or Version Negotiation packet unless the client also regenerates the
cryptographic handshake message. Sending packets with the same packet number in
that case would compromise the packet protection for all 0-RTT packets.
that case could compromise the packet protection for all 0-RTT packets because
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Why the change from "would" to "could". Could seems a lot more likely.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

It's not guaranteed - if the exact same data is sent again, then there is no compromise. And, from what I know of some implementations, that might even work. But it's a long shot. I'll tweak it to change emphasis.

@martinthomson martinthomson merged commit 6cab84b into master Aug 2, 2018
@martinthomson martinthomson deleted the retry-start-over branch August 2, 2018 00:38
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants