Re: [TLS] Zero-RTT Data & PSK

Hannes Tschofenig <hannes.tschofenig@gmx.net> Tue, 11 October 2016 16:22 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3825E1293E0 for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 09:22:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.597
X-Spam-Level:
X-Spam-Status: No, score=-4.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-2.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XJ4knQ3LkjKS for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 09:22:16 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.20]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1897D129636 for <tls@ietf.org>; Tue, 11 Oct 2016 09:22:15 -0700 (PDT)
Received: from [192.168.91.134] ([80.92.121.244]) by mail.gmx.com (mrgmx102) with ESMTPSA (Nemesis) id 0MCOdh-1bkxG91pYX-0095yN; Tue, 11 Oct 2016 18:22:12 +0200
To: Eric Rescorla <ekr@rtfm.com>, Martin Thomson <martin.thomson@gmail.com>
References: <2b155eb4-3268-c687-031e-6ac9928940c3@gmx.net> <CABkgnnXfB=t+6yTCk9hSoLg9BDZS-hv4pUQHB0xh-x09xNsNYQ@mail.gmail.com> <CABcZeBPfEtNiviH+4fS8amnChjFWqgWnMDqY+1E=H0KTgkFrEQ@mail.gmail.com>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <43b8276e-a9ff-79f1-7eb9-645500d2582d@gmx.net>
Date: Tue, 11 Oct 2016 18:22:09 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0
MIME-Version: 1.0
In-Reply-To: <CABcZeBPfEtNiviH+4fS8amnChjFWqgWnMDqY+1E=H0KTgkFrEQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="cVjCSrmSTX1HaxwKXpsPiwkq7pNKcL7VO"
X-Provags-ID: V03:K0:TvzP4GfRH+QxpzN57EOThtZZ1UI+Ks274PItwiGu1mIVaMnQRwe v2Cw6zsgFgsDvUbqvjB0CFCcTHtndCQ5iYPQxWltqP/LSrVQJ3Btb+lQfrdQmlJFr3dW5Zp IyUOVBDcTgiyRhKL3C0nBI64y6Bg4oYGULLsnDDSsasglOfvOEYmQf5DsNKdsxACS4wvVIm TGPRtjS6LI+x0uK32Qi0w==
X-UI-Out-Filterresults: notjunk:1;V01:K0:XBVD1wmXMXE=:YFRPtsNtnj7Y4VhaHyZs0x TURpAAJMZQcUnHW5ORYNIkoyCI0eDtvix4yC0fWKxAnOeQ8uIIQc08EiDfFralLrn1bU7yu7r 3eU02k4nm3OHQTnUeve29QaYsOuJ+XrSsxc7dZaIxwmer0edNi9nQgN9ieCs62mA3ov8+9oZ+ PKo8eGCj0h+dEdIWZGlAFqWxQrS863GiuPBakBWgNKakuDLdCgzyaUnT1/KWWg4hBvxp/CysT JNeSOjB788dYAPHiW4+WcDXxNVEVNMrdxyAXU7WrbvinANXfDcFtf9qotChpmuK4zqf5ouK7d /JP9qyZ9RKGecZUMK16ZpurtjKuMxxW/1P3C4+e3TQrq14KPMKIY+BosexyEPZTS0QNYtwwCf TAluO7Xr8bL1bE5QqsrYXUm/iD7aI9vMRVCibbh8Xmw+TSoGLYVfUi55VOVBv8rc+zgdBL/IU JHStO1DmAX32LoBtaCGOIl/+4rj7HHffNIp9xd88VxPKTj7FRP5RNEIFQtygCHSfL9xTKl28n Z/66iyj5McgMMF604uDho3aSEqlMtH8Ydtl7cJ8Qs8Vl5YNDpoX/SySlB1/SZJjYwl5zziise xJYKpIfXVIeX9dyE6L8ji9anvTmo56cf+Dq47okqPMBFB+GVn4+NE6rBCEoFFwQNJmAKDU9Ka T5n2+7J8v0dDsbMPvzbMKFHiha3YTMJhLzs33OOyoZUk7Pos2nhGN6JjqmqGDR3lg/+ic661q eozFyFVzhW6Anlw7ZauweFXLO95U4hNWuXo0I/b/uNdYKeN35EXFlY2V9hc=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3LKi8ptU2bOPeew9p6CBvvlgNIo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Zero-RTT Data & PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2016 16:22:20 -0000

I gave it a try, see
https://github.com/tlswg/tls13-spec/pull/668/commits/91e5b39e5f0ce62a90effdbaf4e3c90ed0d81245


Ciao
Hannes


On 10/10/2016 11:59 PM, Eric Rescorla wrote:
> I agree with MT. Hannes, if you want to clean up the text to take into
> account MT's comments, I will merge
> 
> On Sat, Sep 10, 2016 at 3:35 AM, Martin Thomson
> <martin.thomson@gmail.com <mailto:martin.thomson@gmail.com>> wrote:
> 
>     On 9 September 2016 at 23:37, Hannes Tschofenig
>     <hannes.tschofenig@gmx.net <mailto:hannes.tschofenig@gmx.net>> wrote:
>     > I am wondering why I cannot use Zero-RTT with just PSK-based authentication
>     > (without a prior ticket change).
> 
>     I think that you would need to bind more things to the key in that
>     case, but I assume that it would be OK if you did so.  You already
>     need to pair a PSK with a hash, but if you paired it with a whole
>     cipher suite instead and also the ALPN (which could be null), then I
>     see no reason not to permit 0-RTT for pure PSK.  (I think that cipher
>     suite + ALPN is sufficient, but someone can correct me if I missed
>     anything.)
> 
>     _______________________________________________
>     TLS mailing list
>     TLS@ietf.org <mailto:TLS@ietf.org>
>     https://www.ietf.org/mailman/listinfo/tls
>     <https://www.ietf.org/mailman/listinfo/tls>
> 
>