Re: [TLS] Removing restriction on cross-domain resumption

Ryan Hamilton <rch@google.com> Thu, 14 September 2017 22:10 UTC

Return-Path: <rch@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8BE01321A7 for <tls@ietfa.amsl.com>; Thu, 14 Sep 2017 15:10:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PhKW9oQIvJhi for <tls@ietfa.amsl.com>; Thu, 14 Sep 2017 15:10:30 -0700 (PDT)
Received: from mail-wr0-x236.google.com (mail-wr0-x236.google.com [IPv6:2a00:1450:400c:c0c::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32F22132026 for <TLS@ietf.org>; Thu, 14 Sep 2017 15:10:30 -0700 (PDT)
Received: by mail-wr0-x236.google.com with SMTP id u96so479442wrb.6 for <TLS@ietf.org>; Thu, 14 Sep 2017 15:10:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5kjK566S0RCtnR5j+OLR7DcyKLw4+cOlvqyJ2se4dGo=; b=Fyn0tXF2BZGLnYRwUL0R+RS3IVrJDQY3gzpjVkKPCt9As3XiFNywKJC4vZbRXWxtNY sQ2MTfvgZBetf0+3iFbvOyDdsLh2v0TN8O7XXsFWa1ScehPL7JXygr6uIxfa6yiScHhS i7Rcn2fGXFclXZ1KgO3PUHytAoqj4Dyb+WDUtgvAn+T3FW0x4w0ya+6vuw5l8GKRb8cz xAO8Xd3+j/r5SStGpM2nEXsVxT6v7ikKNQbDinsvr12qgxYLfGYBFsIo2wsdwtxW4f8I ZM5qcfMAjbgOwYMLVCoz78ifqpJnnEtuSpSR0aqNPAVi26cxkmWxxnOaOeV06u3ArDBN Bsow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5kjK566S0RCtnR5j+OLR7DcyKLw4+cOlvqyJ2se4dGo=; b=mzWF/Kv0Ksb/34mWfMIeeseKhOgQ1AQzJDH6mnqz8WL9XZL0/r20J86nYHB3SPpxZA hkSZqaQVY8/UNDs6b7F51D1l/eIqjx2KoyvhgHjQrgJM9D1WWrJY2yjOJxX7C6aOvAVa ein2gJEC1O+H7kUvLide9pemj2/eYNg8WDKjM2PkUQyt53rS+u9J3Dj/H51OkK2l6Dty quVNs3y5jR/+Y73vLjvoeSOEorHP199qfi6aGnWIE8BRdXB7xC+58P7pRYWz5Oim8Zzh rbn80WBhPorDV+7lFM9F0xstIawBfqhfFIVCyayVJ0IeTm/4qfbjsFv3TdYczHzK6soV 8LtQ==
X-Gm-Message-State: AHPjjUidFSbM1kGDPNDFQnlvN3vmF5A/xUoaNrfHyjOpRzioI1UcN+0P DpBl+X13jVUh9lwVYu8144hhrIa6FoofhCFmGRY32+oT
X-Google-Smtp-Source: ADKCNb6Im4H1T+glZpmpTGUiTH2CuGGyFMsLiB6HFJOLx1cWuIAd6APFqRJPmYZl4ATVOKL/FEfJ+rTFg2bnRtLSet4=
X-Received: by 10.223.136.170 with SMTP id f39mr19286381wrf.164.1505427028377; Thu, 14 Sep 2017 15:10:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.163.193 with HTTP; Thu, 14 Sep 2017 15:10:27 -0700 (PDT)
In-Reply-To: <CAAZdMaeHTBw-2ZTzO5hzD==hywBBeEcOaofPm2wuNHy7LQxLpA@mail.gmail.com>
References: <CAAZdMaeHTBw-2ZTzO5hzD==hywBBeEcOaofPm2wuNHy7LQxLpA@mail.gmail.com>
From: Ryan Hamilton <rch@google.com>
Date: Thu, 14 Sep 2017 15:10:27 -0700
Message-ID: <CAJ_4DfTEThw3EhNQ5w76XvSU6EWzyUExnQ_zvV2jHW6ZJpHrVA@mail.gmail.com>
To: Victor Vasiliev <vasilvv@google.com>
Cc: "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="001a11460aac43642e05592d8b0e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FBx4-fzMgqPTBhiv9Qg2Legt-AI>
Subject: Re: [TLS] Removing restriction on cross-domain resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Sep 2017 22:10:33 -0000

We something like this today with QUIC's custom crypto handshake and it has
proven to be extremely useful. I can't wait to do this with TLS!

On Wed, Sep 13, 2017 at 2:57 PM, Victor Vasiliev <vasilvv@google.com> wrote:

> Currently, TLS 1.3 specification forbids resuming the session if SNI
> values do not match.  This is inefficient in multiple cases, for example,
> if you have a wildcard domain cert, and the user is likely to visit
> multiple subdomains over a longer timespan, so there is no existing
> connection to pool on (or it's impossible to pool because of different IP
> addresses).
>
> Last time we discussed this,
>   https://www.ietf.org/mail-archive/web/tls/current/msg21655.html
> no one has pointed out a good security reason why this should be
> forbidden.  Also, the requirement as stated requires the server to enforce
> it, while in reality, most implementations I am familiar with offload the
> burden to the clients.
>
> I wrote the following PR to remove the requirement:
>   https://github.com/tlswg/tls13-spec/pull/1080
> The PR still discourages clients to resume across domains by default (due
> to likelihood of wasting a ticket which could have came in handy later), so
> I'm currently writing a draft for an extension to inform clients that it's
> okay to do that (it will be in spirit of PR #777
> <https://github.com/tlswg/tls13-spec/pull/777>).
>
>   -- Victor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>