Re: [TLS] draft-ietf-tls-session-hash-04 and session resumption

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Wed, 15 April 2015 07:38 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D7B81B3259 for <tls@ietfa.amsl.com>; Wed, 15 Apr 2015 00:38:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.983
X-Spam-Level:
X-Spam-Status: No, score=-4.983 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001, HELO_EQ_FR=0.35, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_HI=-5, SPF_SOFTFAIL=0.665] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fqzq_I-tpTCE for <tls@ietfa.amsl.com>; Wed, 15 Apr 2015 00:38:29 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FD571B3245 for <tls@ietf.org>; Wed, 15 Apr 2015 00:38:22 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.11,581,1422918000"; d="scan'208";a="135047691"
Received: from wifi-auth-191208.inria.fr ([128.93.191.208]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/AES128-SHA; 15 Apr 2015 09:38:21 +0200
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <53BB8A96-8CFE-4275-9562-336D60B567B3@gmail.com>
Date: Wed, 15 Apr 2015 09:38:20 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <56BA5F9C-E1CE-402F-831C-0D3AF3D336AE@gmail.com>
References: <20150415015313.357751B28A@ld9781.wdf.sap.corp> <53BB8A96-8CFE-4275-9562-336D60B567B3@gmail.com>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2uBP1gX1kqUuauahuEp395qAMII>
Cc: "tls@ietf.org" <tls@ietf.org>, Bill Cox <waywardgeek@google.com>
Subject: Re: [TLS] draft-ietf-tls-session-hash-04 and session resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Apr 2015 07:38:31 -0000

I guess my question is whether “SHOULD perform a full handshake” is strong enough,
leaving the server the option of aborting the handshake, or is MUST preferable
as a clearer indication to implementers?


On 15 Apr 2015, at 08:15, Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> wrote:

> I like Martin’s text, and have edited it to the following:
> 
>    If the original session did not use an extended master secret but
>    the new ClientHello does contain the "extended_master_secret"
>    extension, the server MUST NOT continue the abbreviated handshake.
>    Instead, it SHOULD perform a full handshake to negotiate a new session.
> 
> If this looks acceptable, I’ll put out a new version of the draft today.
> 
> -K.
> 
> On 15 Apr 2015, at 03:53, Martin Rex <mrex@sap.com> wrote:
> 
>> Karthikeyan Bhargavan wrote:
>>> How about the following:
>>>     If the original session did not use an extended master secret but
>>>     the new ClientHello does contain the "extended_master_secret"
>>>     extension, the server MUST fall back to a full handshake by
>>>     sending a ServerHello that rejects session resumption and offers a
>>>     new session.
>> 
>> Too complicated for my taste.  I do not see a need for words like
>> fallback and reject, and these actually do not exist in the TLS protocol.
>> 
>> 
>>    If the original session did not use an extended master secret but
>>    the new ClientHello does contain the "extended_master_secret"
>>    extension, the server MUST perform a full handshake to negotiate
>>    a new session (i.e. the server MUST NOT perform an abbreviated
>>    handshake aka session resume).
>> 
>> 
>> -Martin
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls