Re: [TLS] Zero-RTT Data & PSK

Martin Thomson <martin.thomson@gmail.com> Wed, 12 October 2016 00:24 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F6EC129457 for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 17:24:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1
X-Spam-Level:
X-Spam-Status: No, score=-1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c9nFHXEBTUkn for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 17:24:02 -0700 (PDT)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 66AE41293E1 for <tls@ietf.org>; Tue, 11 Oct 2016 17:24:02 -0700 (PDT)
Received: by mail-qk0-x229.google.com with SMTP id f128so11366243qkb.1 for <tls@ietf.org>; Tue, 11 Oct 2016 17:24:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2WaddRp27u6aCHhbQsZG3wKpzNCXKwkB+jASB40a8PI=; b=EhgQinnfzzOhtPuvu27coy4NqH5ccsDvdCAXgpabHL3EIeafbmxoAtjrnVYqHzCDNu 8vGn6p3y6dPLALYv0GF2F7Xo6QaeXrEMPdKPf0r2andzFUPg0mPGKafSvFBKc8ZduXMt sOyBz08YNQbbj03Q0FHpblSF75rOuv99JuYy3PHo84fzjI7rh1UJ1OPqvr73QoMOVyD8 goTqpqlvssQBIbUEMx0Z0b7Ta2hYmdUR661ltRXpjJJ+5+9VQr4uwwk7e1BKpx+Sc1Np Q89gLX6MxVN/Cu1sE0YD5BJOpNiSC8bJkywFsbbSpu4YXHSyzT2G3oOkxymSTyo9tTmX oPKA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2WaddRp27u6aCHhbQsZG3wKpzNCXKwkB+jASB40a8PI=; b=XjvNuViqmvw2OC/sN92hCGAfAaQ1CyCXb97qmlZ9hGAoI7zV3V8YjoYhnmGWiH777l 7l0zhGiuKQqm42VSeOjQVfOM7WtoOQHw3vsiZkvMeTPFEfpfo/9/7NdOLZzZFbjyq7Sj TZxYkiuQh5JdxfBWlPJuhdC4a0daVcrwR6jqTerrP3ynuOQHwvoM0fY2S4TywoV87utc r2mx4UQbF4krLAglNx5vTMMAM0G4ZLShoUpNFNi4FSoZRaCV9JxXy72TRPs9T+cFV9zK Skvhjz4dntm9bGoqgyPhXlAFDkIRitVToaMU1P8PLgkfIFfAPtyUbFdQmw5CAKmVVSKh La+w==
X-Gm-Message-State: AA6/9RmZR4CBG9ZH+OQmCtdyAT9z9FyH6fXVSzJhCH9umEXTXchbFN2LHPJZPfJofRgaUhCk91xcNYjXJOWY8Q==
X-Received: by 10.55.71.3 with SMTP id u3mr6657775qka.144.1476231841528; Tue, 11 Oct 2016 17:24:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Tue, 11 Oct 2016 17:24:01 -0700 (PDT)
In-Reply-To: <CABcZeBPU9FPAhFbyaGAaObGgD34DPbVmhyjWvb-Z7t-GQa+fNw@mail.gmail.com>
References: <2b155eb4-3268-c687-031e-6ac9928940c3@gmx.net> <CABkgnnXfB=t+6yTCk9hSoLg9BDZS-hv4pUQHB0xh-x09xNsNYQ@mail.gmail.com> <CABcZeBPfEtNiviH+4fS8amnChjFWqgWnMDqY+1E=H0KTgkFrEQ@mail.gmail.com> <43b8276e-a9ff-79f1-7eb9-645500d2582d@gmx.net> <CABcZeBPU9FPAhFbyaGAaObGgD34DPbVmhyjWvb-Z7t-GQa+fNw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 12 Oct 2016 11:24:01 +1100
Message-ID: <CABkgnnVWAO1jegNcM8NOEbGL4tY_OkHx1_nmEcQFf+Xx0Fn4kQ@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6ZsL57iqYfvFunm3vrqS54awOTc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Zero-RTT Data & PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2016 00:24:04 -0000

I put a few minor comments on the commit.  Nothing that affects the
technical content though, it looks correct.  (Good catch on SNI, I
think that I missed that one.)

On 12 October 2016 at 03:23, Eric Rescorla <ekr@rtfm.com> wrote:
> This LGTM. Absent objections I will merge tomorrow
>
> On Tue, Oct 11, 2016 at 9:22 AM, Hannes Tschofenig
> <hannes.tschofenig@gmx.net> wrote:
>>
>> I gave it a try, see
>>
>> https://github.com/tlswg/tls13-spec/pull/668/commits/91e5b39e5f0ce62a90effdbaf4e3c90ed0d81245
>>
>>
>> Ciao
>> Hannes
>>
>>
>> On 10/10/2016 11:59 PM, Eric Rescorla wrote:
>> > I agree with MT. Hannes, if you want to clean up the text to take into
>> > account MT's comments, I will merge
>> >
>> > On Sat, Sep 10, 2016 at 3:35 AM, Martin Thomson
>> > <martin.thomson@gmail.com <mailto:martin.thomson@gmail.com>> wrote:
>> >
>> >     On 9 September 2016 at 23:37, Hannes Tschofenig
>> >     <hannes.tschofenig@gmx.net <mailto:hannes.tschofenig@gmx.net>>
>> > wrote:
>> >     > I am wondering why I cannot use Zero-RTT with just PSK-based
>> > authentication
>> >     > (without a prior ticket change).
>> >
>> >     I think that you would need to bind more things to the key in that
>> >     case, but I assume that it would be OK if you did so.  You already
>> >     need to pair a PSK with a hash, but if you paired it with a whole
>> >     cipher suite instead and also the ALPN (which could be null), then I
>> >     see no reason not to permit 0-RTT for pure PSK.  (I think that
>> > cipher
>> >     suite + ALPN is sufficient, but someone can correct me if I missed
>> >     anything.)
>> >
>> >     _______________________________________________
>> >     TLS mailing list
>> >     TLS@ietf.org <mailto:TLS@ietf.org>
>> >     https://www.ietf.org/mailman/listinfo/tls
>> >     <https://www.ietf.org/mailman/listinfo/tls>
>> >
>> >
>>
>