Re: [TLS] TLS 1.3 multiple session tickets from the client?

Martin Thomson <martin.thomson@gmail.com> Thu, 10 May 2018 09:23 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CDD4127286 for <tls@ietfa.amsl.com>; Thu, 10 May 2018 02:23:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UsDsKFfVQLF1 for <tls@ietfa.amsl.com>; Thu, 10 May 2018 02:23:26 -0700 (PDT)
Received: from mail-oi0-x22e.google.com (mail-oi0-x22e.google.com [IPv6:2607:f8b0:4003:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9963B127241 for <tls@ietf.org>; Thu, 10 May 2018 02:23:26 -0700 (PDT)
Received: by mail-oi0-x22e.google.com with SMTP id k17-v6so1190630oih.5 for <tls@ietf.org>; Thu, 10 May 2018 02:23:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=zREnu6AB8pLppGwSKd1twgxO1WkZYGnMJrSqggfYu88=; b=Q2pab1zPIOtQVx9Nlz+ThlqvSfQD3ZWEhPOQ/h90NTC8yaDJfo9N0BFJJKswoNvIRL EEIdjylQilMhiZz9H4DYPjP+NJCqmqjh40OoIvc/O5L1IFlkZIZHS4PZ7hXr4vxHkhq8 ZSRcYUAterjEG/kHfhHOznk/IAP1u3kEV8p+I6yRwx/RPN+QveO9rBtsZxUsyQsJu2X2 Ov7tHywX6T6b1ODGiHrVwKm0ZSzVhH/LhFKgYl7ghtj+1MaOe3gUEt1vDN2eVMYjEbGi Y/Va2Ntv5GKMohgN+JcRUpKya0q8dSpii2on7ytgdjIT+MUhjUl4idf83aM9r2/QxxY1 lq6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=zREnu6AB8pLppGwSKd1twgxO1WkZYGnMJrSqggfYu88=; b=BG7i6fMweimlm3QwwgIebUIvDkN5sHg5Oet8lKKbjJOtkw8bLQ4hCio6LCS6QrOmZd Xq5Eo725vnylyNFr3C8FLeHg3/wadLc+MG4ORjYT1vAPExJkwLADKSNFDw1mHMHRn4El cDtzCuMKnLd7wU9jE6k8iQaQ9H8AzxdihA4HjG4sTrs19cS0g3mHbCoHZEeraiSKJgeP UdY6kSG3TKkH+PmUy5fkjHtzARTaFu2769scw/GC3+hhwNu/hzqPaLpPFEOiRSXbtVJw QOwCa8Mm88/Hy8Wyhd0KSyFJ5AFa22aedkCF+d+jlU4O+6FmtVacwZ/Kx1RZa8iwCaUf 5N6g==
X-Gm-Message-State: ALKqPwcOsrVWkBYG58YwpJsbfzpZJDrAsskcy7iQZGb8v7FKsP3rGe1d 14zzwrCaxnwc4HeZKHSyftEIbnhP1Xi7rXAFo/RRMikE
X-Google-Smtp-Source: AB8JxZrC6ct+VzmlpJ57HS6akKgxlvD5KDdvNOapcpAMkfCcrMJ6aYscnhIjQtHG7D4LyD09vnMpTkBglQCp4kpqju8=
X-Received: by 2002:aca:3905:: with SMTP id g5-v6mr319037oia.215.1525944205653; Thu, 10 May 2018 02:23:25 -0700 (PDT)
MIME-Version: 1.0
References: <773A6343-2978-4195-BF53-B5253E3B9129@dukhovni.org>
In-Reply-To: <773A6343-2978-4195-BF53-B5253E3B9129@dukhovni.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 10 May 2018 09:23:14 +0000
Message-ID: <CABkgnnXNnheqdRBO_h6XVK5uvr-qoM9_xSMq4EEH5CgKLWqabw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2qr3wC9JpuU55V_mz65bwtEwmMk>
Subject: Re: [TLS] TLS 1.3 multiple session tickets from the client?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 May 2018 09:23:28 -0000

On Thu, May 10, 2018 at 2:11 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:
> TLS 1.3 allows clients to send multiple PSK identities, with the server
> choosing one.  When, if every, might it make sense for the client to
> send multiple session tickets to the server?  If this is not expected,
> is it sufficiently odd for a server to ignore any tickets after the
> first (if that one is not usable)?

NSS only looks at the first PSK offered by clients.  That is because we
primarily use PSK for session resumption.  I think that others do the
same.  I don't think that it makes a whole lot of sense to attempt to use
multiple PSKs in the context of resumption.

The option for multiple PSKs is something that is used in pure PSK modes,
but I confess to not fully understanding the reasons you might use multiple
PSKs.  I suspect that they are most useful during a key rollover.