Re: [TLS] TLS 1.3 - method to request uncached shared secrets

Dave Garrett <davemgarrett@gmail.com> Sat, 18 July 2015 18:28 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A5CF1A1BDD for <tls@ietfa.amsl.com>; Sat, 18 Jul 2015 11:28:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ACVZmgMG7XR3 for <tls@ietfa.amsl.com>; Sat, 18 Jul 2015 11:28:43 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EABD31A1BD4 for <tls@ietf.org>; Sat, 18 Jul 2015 11:28:42 -0700 (PDT)
Received: by qkdv3 with SMTP id v3so88857561qkd.3 for <tls@ietf.org>; Sat, 18 Jul 2015 11:28:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=SYBk0howVDKvBF6DaxHSPSxmYiRWR8etUKNrXEY759U=; b=B5QwLi4Bi8G2476VUdTfpljjva4IlIp3Rt9OcnDGMJdY9B11BRulA0NfhqLnIKe0QJ FwjQHfNQY3VF6dGtelx/GEi+BWSdDhHIuXZWiwgk+qaCjz6DU5AYYpnFhB5xoowXyGRp cZNRqiKQ6plQxsPRhJaQG7UP5eExHDRO2ydD2pBGg6+ZRplWaIxnWQa7WHoaCaY12GOt hKTHWvCMxOrGxWvXr+PHWp0QRoYTGXLXc1feERzN1c8hWx2dGqeYzrqfx0OzgmwKAKid nMKgU1rCCnQi0wPy4rjGv0rgbwK2+dWG4CQh0XsqEaYMSVHSXB0xr426Chb5MDopcZsr D4iQ==
X-Received: by 10.55.22.169 with SMTP id 41mr3700979qkw.13.1437244122258; Sat, 18 Jul 2015 11:28:42 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id g92sm7885894qgf.20.2015.07.18.11.28.41 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 18 Jul 2015 11:28:41 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Brian Smith <brian@briansmith.org>
Date: Sat, 18 Jul 2015 14:28:40 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201507180037.56413.davemgarrett@gmail.com> <CAFewVt72efH+9qYzCSBh1heM7N9Ki-6VrVxbAc0=4UcSf5XbVg@mail.gmail.com>
In-Reply-To: <CAFewVt72efH+9qYzCSBh1heM7N9Ki-6VrVxbAc0=4UcSf5XbVg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507181428.40766.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/76LbAIR5dTla7cVdujh4vzKdjCQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - method to request uncached shared secrets
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jul 2015 18:28:44 -0000

On Saturday, July 18, 2015 01:06:33 am Brian Smith wrote:
> This is not really what I was intending when I suggested the feature. I was
> intending for their to be an indication, in the ClientHello, that the
> server should not do any of the work that it would normally do to make the
> session resumable.

Ok, I might as well write up the generic solution then:

https://github.com/tlswg/tls13-spec/compare/master...davegarrett:sessionrequest

This is an extension to allow a client to optionally request a specific session ticket lifetime. It can request a zero lifetime to disable session resumption and have the server not cache anything, request a max uint32 lifetime to request the maximum lifetime the server is willing to offer (up to the server if it wants to allow a longer lifetime than default), or request any specific lifetime (again, honoring is optional).

The extension is just a single uint32 value; including overhead, this is a total of 8 bytes.


Dave