Re: [TLS] Earlier exporters

Eric Rescorla <ekr@rtfm.com> Fri, 07 October 2016 21:07 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 635211296C8 for <tls@ietfa.amsl.com>; Fri, 7 Oct 2016 14:07:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yDhvjfKEWMGJ for <tls@ietfa.amsl.com>; Fri, 7 Oct 2016 14:07:50 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87AC3129540 for <tls@ietf.org>; Fri, 7 Oct 2016 14:07:50 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id t192so19652783ywf.0 for <tls@ietf.org>; Fri, 07 Oct 2016 14:07:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=taI7KwepRbBRvms8jO8unQyLHdbnh0XbxTEKmMxliKM=; b=e/OnfSMfqxZ4WAxTB/q+hobg4FQ4AkmruwMuhLqBMbcp1kwkA7Egs/NW7EDHu6Ur1O Pt8TAVsP+UxQ/EmdyufIZ3Y7dYOBaRh7545JKfdZXrJb88BHQNez/k5Qxye50ZPYqzgG weLwHxgcUgCYBELBV2t82wNYh0YH9QTlB9nGFYcmK8wjC5wUegA3p4LgCd2jTjMNPXLb k/OhnwgQ4w0FzLp51kpUp8yZH+N2nxoXRd3BIzKiaMR6EMDp0AzkkGko5i/hLr26gar3 Njt+AyqOA58OUxQKvfTDJR+grAenuoye7+CJXjdilFWAOvo4qQmBKQoj+zYFMzt1fh2G 79qQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=taI7KwepRbBRvms8jO8unQyLHdbnh0XbxTEKmMxliKM=; b=bgB3ipDr7MxwsJWCkQx7+PY5gHI3hfrhdiwskdHXOmWliNP+FTTVYdCii7+SXJZviI K80n4IftQiqhIsxpIoHvRb0/WNonmikhN6012F+clRTkze/63kuMvN8PUHU+4QJ/j/mF pP8JKG9okoJmniKOtlas1CxAuytBItkRWRwxVYiATUlRAy8zofuDQR5IEsh0bcuVxx30 jfgrKQ9zQP4LsEvWgh991cpmfpxcP2lh5sN8NkwQQ7GoNoThrWHvTSnWyvoNUk1HwnOc rpqZ3RyU+GYCmb3lijKEvHNFK1ulXHNl79NPVKjXjlZ18nU6o0XlrBPLyygm2XdABg+H rjHw==
X-Gm-Message-State: AA6/9RlY28D59HDVPkAq1CeGTwqdabinzW3hGGg55g1Q6f6pQ/uWgcwnVD7o4vLvn9RsvDvr2G0dMDicIlEZ5w==
X-Received: by 10.129.86.131 with SMTP id k125mr17174326ywb.21.1475874469865; Fri, 07 Oct 2016 14:07:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.212 with HTTP; Fri, 7 Oct 2016 14:07:09 -0700 (PDT)
In-Reply-To: <CACdeXiJUxwd-on3EULsf90aqRqrb3v+=jUGgVReBy6efMjyvdQ@mail.gmail.com>
References: <CABcZeBOBmeEW+Ty5W68giBg5MZC11QR9oxMP00CD5zStb2=0fg@mail.gmail.com> <CACdeXiJUxwd-on3EULsf90aqRqrb3v+=jUGgVReBy6efMjyvdQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 07 Oct 2016 14:07:09 -0700
Message-ID: <CABcZeBNy2RJadGNQmpnhg3ajf4H1Zmmjya72K6fwC3CHur79uA@mail.gmail.com>
To: Nick Harper <nharper@google.com>
Content-Type: multipart/alternative; boundary="001a1143312c82b86f053e4ccdd5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0JSSagl2flTxnDo6fcfLxEVLcV8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Earlier exporters
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2016 21:07:52 -0000

I was assuming that there were two exporters:

Export() --> the same API as in 1.2 and computed as described here
Export0RTT -> A new API that computes the early_exporter.


-Ekr

On Fri, Oct 7, 2016 at 1:59 PM, Nick Harper <nharper@google.com> wrote:

> Does the wording of this PR mean that the value from the exporter changes
> depending on whether it's run before or after exporter_secret can be
> computed? I think it would be better to keep an RFC 5705-style exporter
> that remains constant for the connection. The 0-RTT exporter from an API
> perspective can be a separate thing that a caller has to explicitly choose
> to use.
>
> On Fri, Oct 7, 2016 at 8:10 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> Please see the following PR:
>>   https://github.com/tlswg/tls13-spec/pull/673
>>
>> This includes various changes to make exporters/resumption work better.
>>
>> Basically:
>> 1. Add a 0-RTT exporter and change the transcript for the regular
>> exporter so it
>>     only includes the transcript up to ServerFinished. This gives it
>> parity with the
>>     rest of the traffic keys. If we need an exporter with the full
>> transcript we can
>>     always add it later
>>
>> 2. Point out that you can predict ClientFinished for NST when not doing
>>     Client auth. This lets you issue tickets on the server's first
>> flight, while still
>>     ensuring that if you do client auth you still bind resumption to the
>> client's
>>     full transcript.
>>
>> These are pretty straightforward changes, so absent objections I'll merge
>> them early next week.
>>
>> -Ekr
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>