Re: [TLS] What does it mean to not include 0-RTT message in the handshake hash?

Eric Rescorla <ekr@rtfm.com> Tue, 22 December 2015 02:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2325F1AD1BA for <tls@ietfa.amsl.com>; Mon, 21 Dec 2015 18:41:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id adofa35aYUsS for <tls@ietfa.amsl.com>; Mon, 21 Dec 2015 18:41:19 -0800 (PST)
Received: from mail-yk0-x236.google.com (mail-yk0-x236.google.com [IPv6:2607:f8b0:4002:c07::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0F96A1AD1A6 for <tls@ietf.org>; Mon, 21 Dec 2015 18:41:19 -0800 (PST)
Received: by mail-yk0-x236.google.com with SMTP id 140so150544415ykp.0 for <tls@ietf.org>; Mon, 21 Dec 2015 18:41:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=HVyQ55V3sEMpHS9DyFYhs9w7pMqC1RbahR6AxIUd2bM=; b=JYdlLlGGwf3mp+XwRNKmjD4LZtwx5UpgnkUwf0vGiympFApYTZmEjKw10YOccPAii5 9YC64H4/UliuoROz7DuIHLyoletJrb9BVXrQz5i6kfcuGf/pGEzPrjGLJJHzWu2F7BbF zP7Op+KlgSjIFdefc5/wAjsBRcJ4r+vnx7vkImOZtldS9Z6SAEUsZ3WG5ozUUU6bII4Y O+vc+4UfkVe6lEa944FJkWLxqKg42oFnpWn2FXy0oFXFFUGgnj88ZGndcrYpLbw4lRLF +dQTRY3srGpjCoxC4gm9GzENT2enmkGcv55V1Y7kG1qdG6MHRwBoh4L93gO62lKX30vp aMmQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=HVyQ55V3sEMpHS9DyFYhs9w7pMqC1RbahR6AxIUd2bM=; b=Bl5yqBo7CGkRkni39AtkyRc8efo12Ojysqj0T0PrcD3dH3j4cq1q7LabYWReNiRwh/ tdNoeuFcdMBUV3cgjgQnH/sVARYe7cRYR9neCl9ug+crLoSIVZ9qkchfp6F9OhxfgJ2A 5/CWpX6i5hbq+CGmK6mzV2wvhHD3V4eXkAeP2RYT7mjdqzyDpp1N/zW73439tNGfxMRl nzl65FC0YxsiAlEzUpyS6EBq4NGw5uz8px76C5hl3uye5S6yyHFzqSOp9xDw9yW4GL6E Pa466xKaI2op+jdHfOBg2kbQIofi5oRa2NwYw7/+QPb45vqFQuiYKNZy4AUJFxEbUZlB Xenw==
X-Gm-Message-State: ALoCoQnGmZili30PHgK3GyxLinGP2X/cVs9FBAZf7mSBA7wtogVHi1/vTD6ePFVO/uiLLxtwJLr6ivTf6Rl3IX7+9xVz3Dok4g==
X-Received: by 10.129.73.133 with SMTP id w127mr19837171ywa.223.1450752078369; Mon, 21 Dec 2015 18:41:18 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Mon, 21 Dec 2015 18:40:39 -0800 (PST)
In-Reply-To: <201512212133.17838.davemgarrett@gmail.com>
References: <DM2PR0301MB06555FC15830293E0C4E381AA8E50@DM2PR0301MB0655.namprd03.prod.outlook.com> <CABcZeBO3F067nJ=maZDbH4-jg1kFZwck7qXUOYbttr3VO9Ykrg@mail.gmail.com> <DM2PR0301MB065553EAD2849CF405A3D33FA8E50@DM2PR0301MB0655.namprd03.prod.outlook.com> <201512212133.17838.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 21 Dec 2015 18:40:39 -0800
Message-ID: <CABcZeBM-SEx08Mv6+4Ow6SeBzT7OLJ0Fe-QxD6mLTJjV_j8gFA@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a114dcf6a4a047c0527738a38"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6ocK8Xertpefb00fPlbBri77sQg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] What does it mean to not include 0-RTT message in the handshake hash?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Dec 2015 02:41:20 -0000

On Mon, Dec 21, 2015 at 6:33 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Monday, December 21, 2015 09:25:44 pm Christian Huitema wrote:
> > > I was just going over this text today and realized it's kind of
> confusing
> > > (and the whole "handshake_hash" abstraction is starting to be less
> useful
> > > in light of the PR#316 reframing of the authentication block).
> >
> > Yes, the "handshake hash" is indeed confusing. Specifying something like
> "all messages up to <some point>" is simple enough. But there are several
> such points, used at different stages. Server Hello, Server certificate
> verify, Server Finished, Client certificate verify, Client finished.. It
> would be a bit more clear to give each of them its own name.
>
> Along this same line, I'd suggest getting rid of "session_hash", at least
> as-is. Instead, just use "handshake_hash" for everything and specify what's
> included at each use. "Session hash" is just another term that has to be
> referenced, when it's just the final state of the handshake hash.


I tend to agree



> The term doesn't really add anything unless every separate stage of the
> handshake hash was named separately (in which case, "handshake_hash_*"
> naming might be more clear)


Yeah, that might work.

I'm putting the final touches on draft-11 and will see what I can do to
clarify this.

Thanks
-Ekr


>
>
> Dave
>