Re: [TLS] Earlier exporters

Eric Rescorla <ekr@rtfm.com> Fri, 07 October 2016 21:45 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62A8D129473 for <tls@ietfa.amsl.com>; Fri, 7 Oct 2016 14:45:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gihQ7iO6fYtx for <tls@ietfa.amsl.com>; Fri, 7 Oct 2016 14:45:39 -0700 (PDT)
Received: from mail-yb0-x22a.google.com (mail-yb0-x22a.google.com [IPv6:2607:f8b0:4002:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB328129434 for <tls@ietf.org>; Fri, 7 Oct 2016 14:45:39 -0700 (PDT)
Received: by mail-yb0-x22a.google.com with SMTP id 184so20443419yby.2 for <tls@ietf.org>; Fri, 07 Oct 2016 14:45:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Nnik3ThQ7u6faPwbR0jbDLa+NKP33UlFJcIuJ9DBSsk=; b=U7SBlFBSOJH2z6gdpXqe+wZ1zocnZhe94v3/TeWz+lksKZX8K7sLEpStMHESTJHA8F CrPEfzUZRInvhBY4sau/sO6wWRbm5e1KP6G/lHKPx5tUE92y04PEh4nz6GT3ukqWMjFs B+eZ6+pwQ6q88C16hqMCnIqoYDRN5IkriNymLPX+dXUCxQNv1SGkO2TRJ2KChi6sS6w1 lq61frYXch+L+NOITugies3qysjXvtTBgkhdsew45GMh+XyTQoJ4iiqNBnZ4MJv1kkqc qkaM/qDDW8TaPpU4SNauvSgMEFof5QajBRwHH/5dQ/GNG39lfbDuJhDz7L40AXmzu8D6 eV4g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Nnik3ThQ7u6faPwbR0jbDLa+NKP33UlFJcIuJ9DBSsk=; b=cJYAfEAXXgdZevqC2Phw7LcFLFd0JEmxgikasUaMiTof3S/mXeAEHBDFeJ7BVgXlmh +4d+evlf3VSF0TR+1bUqwbjNNsm7ni60wvGvANPtIBArvVMLYusKmELVzvzRVEdP7kFw pbBnUC7npGmaFM6Vv6sPkvj50/RvG6LGfzxiU0pMmXw7QTL2qyjdfQ+BjbvYoa5cCCpA rTwG1P1qWQUUQw/e0oWLBM+hZSvEUSczFQM+0F5cdnP+iUtPXMNJ2ERh4a8U9a3sqPZz j/gvIre3vOATJy98ZIr3x6TEfwj4jgCe11L97YLp+bpwTDgTmilDgnOscEF1UiEuwPTP d3Gw==
X-Gm-Message-State: AA6/9RkY3zoB2sYLEWCZXYqgiiRK/MrbXS1QAWDTkuXbf2OQC+G1CqJiU64PVFbY3buKCyPLjo2cKi9NINPJ5Q==
X-Received: by 10.37.65.142 with SMTP id o136mr16625199yba.65.1475876739018; Fri, 07 Oct 2016 14:45:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.212 with HTTP; Fri, 7 Oct 2016 14:44:58 -0700 (PDT)
In-Reply-To: <CACdeXi+nVHEGADVDhOyNAQuYwxRWWnBMErFXSDXBfuPEPHr9qQ@mail.gmail.com>
References: <CABcZeBOBmeEW+Ty5W68giBg5MZC11QR9oxMP00CD5zStb2=0fg@mail.gmail.com> <CACdeXiJUxwd-on3EULsf90aqRqrb3v+=jUGgVReBy6efMjyvdQ@mail.gmail.com> <CABcZeBNy2RJadGNQmpnhg3ajf4H1Zmmjya72K6fwC3CHur79uA@mail.gmail.com> <CACdeXi+nVHEGADVDhOyNAQuYwxRWWnBMErFXSDXBfuPEPHr9qQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 07 Oct 2016 14:44:58 -0700
Message-ID: <CABcZeBNJEfHW6HnVDVdNYYPdcQcjVgra4xuQkgrtCH-eCDp9cg@mail.gmail.com>
To: Nick Harper <nharper@google.com>
Content-Type: multipart/alternative; boundary="001a11c019aac34314053e4d5421"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5eJ5bidCLt95xzna3CqZrlFssIU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Earlier exporters
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2016 21:45:51 -0000

Good. I will try to clarify. PRs welcome

On Fri, Oct 7, 2016 at 2:37 PM, Nick Harper <nharper@google.com> wrote:

> That's my assumption as well.
>
> On Fri, Oct 7, 2016 at 2:07 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> I was assuming that there were two exporters:
>>
>> Export() --> the same API as in 1.2 and computed as described here
>> Export0RTT -> A new API that computes the early_exporter.
>>
>>
>> -Ekr
>>
>> On Fri, Oct 7, 2016 at 1:59 PM, Nick Harper <nharper@google.com> wrote:
>>
>>> Does the wording of this PR mean that the value from the exporter
>>> changes depending on whether it's run before or after exporter_secret can
>>> be computed? I think it would be better to keep an RFC 5705-style exporter
>>> that remains constant for the connection. The 0-RTT exporter from an API
>>> perspective can be a separate thing that a caller has to explicitly choose
>>> to use.
>>>
>>> On Fri, Oct 7, 2016 at 8:10 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>>>
>>>> Please see the following PR:
>>>>   https://github.com/tlswg/tls13-spec/pull/673
>>>>
>>>> This includes various changes to make exporters/resumption work better.
>>>>
>>>> Basically:
>>>> 1. Add a 0-RTT exporter and change the transcript for the regular
>>>> exporter so it
>>>>     only includes the transcript up to ServerFinished. This gives it
>>>> parity with the
>>>>     rest of the traffic keys. If we need an exporter with the full
>>>> transcript we can
>>>>     always add it later
>>>>
>>>> 2. Point out that you can predict ClientFinished for NST when not doing
>>>>     Client auth. This lets you issue tickets on the server's first
>>>> flight, while still
>>>>     ensuring that if you do client auth you still bind resumption to
>>>> the client's
>>>>     full transcript.
>>>>
>>>> These are pretty straightforward changes, so absent objections I'll
>>>> merge
>>>> them early next week.
>>>>
>>>> -Ekr
>>>>
>>>>
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>
>>>>
>>>
>>
>