Re: [TLS] TLS 1.3 Problem?

Ben Smyth <research@bensmyth.com> Tue, 29 September 2020 15:33 UTC

Return-Path: <research@bensmyth.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 416F33A0906 for <tls@ietfa.amsl.com>; Tue, 29 Sep 2020 08:33:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=bensmyth.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DeAGj3ipL6FR for <tls@ietfa.amsl.com>; Tue, 29 Sep 2020 08:33:26 -0700 (PDT)
Received: from 2.smtp.34sp.com (2.array2.smtp.34sp.com [IPv6:2a00:1ee0:2:5::2eb7:902]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB78B3A0EB0 for <tls@ietf.org>; Tue, 29 Sep 2020 08:33:26 -0700 (PDT)
Received: from smtpauth4.mailarray.34sp.com (lvs5.34sp.com [46.183.13.73]) by 2.smtp.34sp.com (Postfix) with ESMTPS id 845DE5816DA for <tls@ietf.org>; Tue, 29 Sep 2020 16:33:19 +0100 (BST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bensmyth.com; s=dkim; t=1601393599; bh=jXuyxZTFUIeAyqw3rGqmd65owPdO/1+RRogOxkUr4OQ=; h=References:In-Reply-To:Reply-To:From:Date:Subject:To:Cc; b=fSUxfC5oQawUx7GDfsnDWDYa9ff3HNQXzaDFbFt28Ww5wxNOVn/fE1rGKjVDiG6zL BAi8ezAep1OfRjShvKxs3lhUfAUowPKugWUcypqZUuqUPnwIamC3ejhH8G1HTTRb69 5IerVQ/40SpNEx89vYu187QIp+caYDcu1+4WdI+U=
Received: from mail-ua1-f49.google.com ([209.85.222.49]:45851) by smtpauth4.mailarray.34sp.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.92) (envelope-from <research@bensmyth.com>) id 1kNHd1-0006cv-E1 for tls@ietf.org; Tue, 29 Sep 2020 16:33:19 +0100
Received: by mail-ua1-f49.google.com with SMTP id f15so3583506uaq.9 for <tls@ietf.org>; Tue, 29 Sep 2020 08:33:19 -0700 (PDT)
X-Gm-Message-State: AOAM530H10NPmjIY7K5eViCw/4owUMXByxJW+BpsRRWM0sbxfRlmx6nx H5v/UWb8nqyyxKpWGnkExbEvcZY1aYnQtb9/ucw=
X-Google-Smtp-Source: ABdhPJzd0Z6sStNabWVJyZDo7AN68+NvkkUX0umM1RsiVVod+A7hmg9+YR0cPlWlGcXKcsZsNwEna54ZtEVA+aaVwwM=
X-Received: by 2002:ab0:73da:: with SMTP id m26mr4317037uaq.136.1601393598287; Tue, 29 Sep 2020 08:33:18 -0700 (PDT)
MIME-Version: 1.0
References: <0c31f2d6-5f8e-2fd6-9a1a-08b7902dd135@pobox.com> <AM0PR08MB37164F2D0E0CE5FB6D62D461FA350@AM0PR08MB3716.eurprd08.prod.outlook.com> <1c7e2f31-8a9e-4bd8-9e80-ab18ebeb609f@www.fastmail.com> <CACsn0cmbDz3ML8o5moAacqfXqYQo-Hqi53XQL6UoGYcZBwy-Mg@mail.gmail.com> <96777977-7707-4311-9876-ca3d53f57f3e@www.fastmail.com> <9b2bb784-5895-bc8a-fae5-1c2056972f97@pobox.com>
In-Reply-To: <9b2bb784-5895-bc8a-fae5-1c2056972f97@pobox.com>
Reply-To: research@bensmyth.com
From: Ben Smyth <research@bensmyth.com>
Date: Tue, 29 Sep 2020 17:32:51 +0200
X-Gmail-Original-Message-ID: <CA+_8xu3LS8eKpObbrPNTDjqs3GZgK3+qdiQtH5pBVi7Z-THGYQ@mail.gmail.com>
Message-ID: <CA+_8xu3LS8eKpObbrPNTDjqs3GZgK3+qdiQtH5pBVi7Z-THGYQ@mail.gmail.com>
To: Michael D'Errico <mike-list@pobox.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
X-Authenticated-As: research@bensmyth.com
X-OriginalSMTPIP: 209.85.222.49
X-34spcom-MailScanner-Information: Please contact the ISP for more information
X-34spcom-MailScanner-ID: 845DE5816DA.A6E51
X-34spcom-MailScanner: Found to be clean
X-34spcom-MailScanner-SpamCheck: not spam, SpamAssassin (score=-10.101, required 6.5, autolearn=disabled, DKIM_SIGNED 0.10, DKIM_VALID -0.10, DKIM_VALID_AU -0.10, SPF_PASS -0.00, X34P_ALREADY_MARKED_SPAM 1.00, X34SP_ALLOW_GMAIL_EVEN_IF_BLACKLISTED -10.00, X34SP_OVERRIDE -1.00)
X-34spcom-MailScanner-From: research@bensmyth.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7Oer39NsftrIGflX-PRp2qGI6Pg>
Subject: Re: [TLS] TLS 1.3 Problem?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Sep 2020 15:33:29 -0000

Dear Michael,

On Tue, 29 Sep 2020 at 17:14, Michael D'Errico <mike-list@pobox.com> wrote:
> OK, so it sounds like you put something similar to a
> NewSessionTicket (TLS 1.2) in the cookie with enough
> information to recreate the server state.

Whilst getting to grips with TLS 1.3, I wrote a tutorial
(https://arxiv.org/abs/1904.02148), I think you might find it useful.
For instance, I explain the cookie on page 19.


Best regards,

Ben