Re: [TLS] 0-RTT & resumption

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sat, 08 August 2015 05:42 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 434FD1ACD97 for <tls@ietfa.amsl.com>; Fri, 7 Aug 2015 22:42:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xYcZvu55L8Nq for <tls@ietfa.amsl.com>; Fri, 7 Aug 2015 22:42:36 -0700 (PDT)
Received: from emh01.mail.saunalahti.fi (emh01.mail.saunalahti.fi [62.142.5.107]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED6351ACD90 for <tls@ietf.org>; Fri, 7 Aug 2015 22:42:34 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh01.mail.saunalahti.fi (Postfix) with ESMTP id 9F6B99005F; Sat, 8 Aug 2015 08:42:32 +0300 (EEST)
Date: Sat, 08 Aug 2015 08:42:32 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20150808054232.GA13285@LK-Perkele-VII>
References: <201507251453.18237.davemgarrett@gmail.com> <CABcZeBNXfPv02nzxW8YJnZdypcr-DvfmT5cqto29mXo+weEi9w@mail.gmail.com> <20150804065149.GA27148@LK-Perkele-VII> <CABcZeBPvu-n+RxdQ7oKYUFxRKd=+SBvX7n-aUo1au9caEOhvaA@mail.gmail.com> <CABcZeBNYYjDuB85Gvb17u2GHf4k_YscMNLqrOY-WwPL2iWb-+Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABcZeBNYYjDuB85Gvb17u2GHf4k_YscMNLqrOY-WwPL2iWb-+Q@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7naT6vIJXkv_t6q507zF_z8i73c>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 0-RTT & resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Aug 2015 05:42:38 -0000

On Fri, Aug 07, 2015 at 02:50:14PM -0700, Eric Rescorla wrote:
> I've updated the PR based on feedback from Dave, Ilari, and Martin.
> 
> https://github.com/tlswg/tls13-spec/pull/211
> 
> I'll merge this PR on 8/11 unless there are serious objections. As usual
> please send minor changes as github comments and/or PRs.
 
Few small comments (I leave larger stuff out):

1)

"If indicate the same parameters as the server indicated in that connection."

I can't parse this.

2)

"Send the same cryptographic determining parameters (Section 
{{cryptographic-determining-parameters}}) with the previous connection"

What if client is resuming connection for the first time and is keying
0-RTT accordingly?

I presume that the ciphersuite used for 0-RTT is then the ciphersuite
from session being resumed but key exchange changed to PSK (e.g.
TLS_ECDHE_FOO_WITH_BAR -> TLS_PSK_WITH_BAR), as this is the ciphersuite
resumed session would use.

(Where is the rule on what ciphersuite resumed session uses stated?
I thought the ciphersuite always needed to have the same symmetric
part?)



-Ilari