[gnutls-devel] GnuTLS | WIP: add support for 0-RTT (!775)

Development of GNU's TLS library gnutls-devel at lists.gnutls.org
Thu Oct 18 16:33:01 CEST 2018


Daiki Ueno commented on a discussion on doc/cha-gtls-app.texi:

>  return early, allowing the server to send data earlier.
>  
> +Under TLS 1.3, when the server and client share a @acronym{PSK}, the
> +client side can start transmitting application data during handshake.
> +This is called zero round-trip time (0-RTT) mode, and the application
> +data sent in this mode is called early data.
> +
> +Note, however, that early data has weaker security properties than
> +normal application data sent after handshake, such as lack of forward
> +secrecy, no guarantees of non-replay between connections.  Thus it is
> +disabled on the server side by default.  To enable it, set
> + at acronym{GNUTLS_ENABLE_EARLY_DATA} on @funcref{gnutls_init}.  Then the
> +client can send early data with @funcref{gnutls_record_send_early_data}
> +and the server can receive it with
> + at funcref{gnutls_record_recv_early_data}.
> +

Thinking again, I realized that this makes it cumbersome to use.  Since the server should be able to check whether it's accepted early data (with `gnutls_session_get_flags`), I would rather keep it while the session is active.

-- 
Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/merge_requests/775#note_109959750
You're receiving this email because of your account on gitlab.com.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.gnupg.org/pipermail/gnutls-devel/attachments/20181018/53de5ee9/attachment-0001.html>


More information about the Gnutls-devel mailing list