[TLS] Semi-Static Diffie-Hellman Key Establishment for TLS 1.3

Eric Rescorla <ekr@rtfm.com> Mon, 05 March 2018 21:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BDE91242F5 for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 13:14:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V5OH5irYN3n9 for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 13:14:23 -0800 (PST)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41B801242F7 for <tls@ietf.org>; Mon, 5 Mar 2018 13:14:23 -0800 (PST)
Received: by mail-qt0-x22c.google.com with SMTP id n12so22093645qtl.5 for <tls@ietf.org>; Mon, 05 Mar 2018 13:14:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=/CiPfyq7f93rcyRgSOOKEToFZ0/Y1BhZ8yWhy4gOpdk=; b=fPy1kLWxzHL/FamyjPUVehrxTc//0ExDHeaVZaJ9GFaKBgANiMh0iVSTjXgn63qHrR 45OOCZTiQy+l1MhVCfCrtqgnZgR2uulvgFmDF961Br864CeEMMxcGtF3toJGsHFWsW7T OVE3FIuoyKCB9OddtCjxOptBaW8oeQNlCago7k9Zuj7YIBlF7w8F/HtZpNWoaOngeImr 1sC/fGjDn1JwtHMFLsubL8bKR4wA8bm/dTo0FebXEXb8K5rHvij+CBRPTJkFMcMnBB1i ufk6vIRiZR43Ee1OIuYfTFHPrRNsGfcNMCt2bLGV5IgnKOH2foVsLi3FOiJ0/L5qKDzu 72pw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=/CiPfyq7f93rcyRgSOOKEToFZ0/Y1BhZ8yWhy4gOpdk=; b=jn2iiXXwJjZWlOGge5E0s08R+qptfXiCXH7nEZ6BUu4hIUfkobnPFs+41vJqV4FRbt D5AyIPwlMuXRZoyrQBN3k6QK2Sa2xQSG0aiY9Ndyx57Meq1b8bvA50nPk/pRWOnyisol lH5Y++XeBki87U7XE/jcqyxmBatLYuPfgBJA8b1aSkPO+581EdJ1Hu/iZD1C29Ji0iCc J84aUy+R7HFz0UY5/4v3lTDSHjMTN5K5b8eQoCoKpsdQ2ZnaF7V+Xahbn1YOlQEcBwpt 7H+SvTdgKtJeh9j8HoX6BXEIaKCa30MJZskicoZPNDiIhDVlwutgZv+NwUw/6OGa9Mwl d77g==
X-Gm-Message-State: AElRT7Fq7w/mY+bbdA0uIQHVjXSJrEsdJZLdCuyrrTDWUqXjl8Vhm1NT ChWYt3hHNWnf1s0MXkFtew6LQw10GnGFooSVJGYaR7s8
X-Google-Smtp-Source: AG47ELvF6rfqHTLPGkboexkZ5ei9hUOfzkULrxrGpLFQT2I+UH3lWwD+N6eOTd7Nr5cDHrW66t9TfA0OOoF0gOsYo6Y=
X-Received: by 10.237.32.135 with SMTP id 7mr24553200qtb.287.1520284462003; Mon, 05 Mar 2018 13:14:22 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Mon, 5 Mar 2018 13:13:41 -0800 (PST)
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 05 Mar 2018 13:13:41 -0800
Message-ID: <CABcZeBON1KiUUFx9h863APxB31Poy-czNpYS1+HwZjyQxn6wEw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c114ed050cf8f0566b0cf76"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/25c600vMC8RE1WWYApCGlW1hv_E>
Subject: [TLS] Semi-Static Diffie-Hellman Key Establishment for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Mar 2018 21:14:24 -0000

Hi folks,

Here's another entry in the DH-only pile.

I've just posted:
   draft-rescorla-tls13-semistatic-dh-00

This implements a semi-static DH exchange mostly borrowed from
OPTLS [0]. There are obviously connections with draft-putman, but
this is more oriented towards implementing a 1-RTT style
exchange where the client has no foreknowledge of the server's
capabilities (though it's extensible to 0-RTT) than towards
pre-distributed DH keys, and has less invasive changes to the
key schedule.

We'd like 10 minutes to discuss this in London.

Thanks,
-Ekr

[0] http://ieeexplore.ieee.org/abstract/document/7467348/