Re: [quicwg/base-drafts] Resume HTTP/2 TLS from QUIC ? (#941)

ekr <notifications@github.com> Sat, 18 November 2017 21:45 UTC

Return-Path: <bounces+848413-a050-quic-issues=ietf.org@sgmail.github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AB61126DFB for <quic-issues@ietfa.amsl.com>; Sat, 18 Nov 2017 13:45:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.02
X-Spam-Level:
X-Spam-Status: No, score=-2.02 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T28XPSectWip for <quic-issues@ietfa.amsl.com>; Sat, 18 Nov 2017 13:45:26 -0800 (PST)
Received: from o9.sgmail.github.com (o9.sgmail.github.com [167.89.101.2]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CC44126D85 for <quic-issues@ietf.org>; Sat, 18 Nov 2017 13:45:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=github.com; h=from:reply-to:to:cc:in-reply-to:references:subject:mime-version:content-type:content-transfer-encoding:list-id:list-archive:list-post:list-unsubscribe; s=s20150108; bh=rnLGUYw9fR4KG0XVXpDr88EwNDU=; b=IKXx0l8nNzIB7aiX ux/+svpbNftmGwKWUC51R7iMW3Jmc8dyrk8VyuaokWoVPZ5ZYHGFh+hzQV52lj2M tdXbwhJuHXQcDxVJ2mEt7kKd1Qhm07XbysSsLxbXYLiPsheFUBLJzHSEWaU51woT ED3UOQwEzfvssMskU0r1ohlO/WE=
Received: by filter0551p1mdw1.sendgrid.net with SMTP id filter0551p1mdw1-21909-5A10A9F5-1D 2017-11-18 21:45:25.523900801 +0000 UTC
Received: from github-smtp2a-ext-cp1-prd.iad.github.net (github-smtp2a-ext-cp1-prd.iad.github.net [192.30.253.16]) by ismtpd0003p1iad1.sendgrid.net (SG) with ESMTP id eLrMGj1YTVmNfhKn5kyVtA for <quic-issues@ietf.org>; Sat, 18 Nov 2017 21:45:25.478 +0000 (UTC)
Date: Sat, 18 Nov 2017 21:45:25 +0000
From: ekr <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4ab91918ed1c01f1914cde97c86298c786370f47c4b92cf0000000116286bf592a169ce105fcf55@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/941/345473631@github.com>
In-Reply-To: <quicwg/base-drafts/issues/941@github.com>
References: <quicwg/base-drafts/issues/941@github.com>
Subject: Re: [quicwg/base-drafts] Resume HTTP/2 TLS from QUIC ? (#941)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5a10a9f55f718_1501f3fc614902f3094388"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: ekr
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
tracking:
X-SG-EID: l64QuQ2uJCcEyUykJbxN122A6QRmEpucztpreh3Pak3DiS4PF6hoYhhn1qzGFBVH89jmnYVjZ7sbsn UUZ5ikeGcdqpP8hxGx+3Mo5fRXmrThTef8JAjjGt/ygh/cbI+FO0pVn1SKLEjGI1Z/Le8V7k9Zzfai X/haD3YHna2Kmn+iNydi4ljZG3y/BkOHc86Lzr6PlLd9v6pg7fU7JA2MLg==
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/lChEZyZdZeN43eW2G8OWfmqS7VY>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.22
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Nov 2017 21:45:29 -0000

On Sun, Nov 19, 2017 at 5:06 AM, Subodh Iyengar <notifications@github.com>
wrote:

> @davidben <https://github.com/davidben> ya i mentioned that in a previous
> comment that tls tickets would have to have the quic params in them :) A
> QUIC compatible server would be aware that clients would use TLS 1.3 + TCP
> connections to them and send them the same ticket.
>
> We should probably also have a MUST restriction that this sharing should
> only be limited to TLS 1.3 + TCP clients (and maybe TLS 1.2 with Extended
> master secret) otherwise we end up running into issues with the session
> ticket for TLS 1.2 being reusable for 1.3 creating the potential for triple
> handshake like attacks.
>

I think we should just say TLS 1.3. I don't even know how to reason about
TLS 1.2 -> TLS 1.3 resumption, but I know it has non-awesome security
properties b/c of the key ladder.



> —
> You are receiving this because you are subscribed to this thread.
> Reply to this email directly, view it on GitHub
> <https://github.com/quicwg/base-drafts/issues/941#issuecomment-345471223>,
> or mute the thread
> <https://github.com/notifications/unsubscribe-auth/ABD1odv-ATn0vpkiVpTAnqxx0bEigpNiks5s30brgaJpZM4QhXjN>
> .
>


-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/issues/941#issuecomment-345473631