[TLS] progressing draft-ietf-tls-ticket-request

Sean Turner <sean@sn3rd.com> Fri, 28 February 2020 16:23 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B33B23A1B36 for <tls@ietfa.amsl.com>; Fri, 28 Feb 2020 08:23:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7TZUDd6UU-3h for <tls@ietfa.amsl.com>; Fri, 28 Feb 2020 08:23:52 -0800 (PST)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86A483A1B1D for <tls@ietf.org>; Fri, 28 Feb 2020 08:23:51 -0800 (PST)
Received: by mail-qk1-x730.google.com with SMTP id 11so3514395qkd.1 for <tls@ietf.org>; Fri, 28 Feb 2020 08:23:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=T3STduNHxCb0/yRENUy+EbfK0f7wZnjk5NrK1TIjMt4=; b=V0GABeGVjoZ+M5RNbq4iWSvJclbf2217ICUaG1UQcFN1L5BnZVWpRaUp4fEfzIIWvI dExjk5xhKRv4OAcsGF2yXU5WuWlcMO5MQ2LiX4EL7jiI4mAcpC+67/9teNkDvV/DZpkg ZkIG52A4zna/DRHVWhNVxzXgoP323sHUVELmc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=T3STduNHxCb0/yRENUy+EbfK0f7wZnjk5NrK1TIjMt4=; b=HGuU7BxLxizezcC+vlDiJWFia8OQEAy/BFCnc1nxU8dznZHOrmfoQG30KA+7AD1VkS EWXeVmzdIn3QbAZ0F47ShY9BIPUK60MglWj5uYb3rw3KZpIEogEL/cNXaMrR2FfuA6KM gMcHCnIHEoSoB916s2qdGINm6F30GgpgaJX4/oZ0BwoVhU9ltC3OyhHstXNnJJia/BTp QVlDMOR1Sj4IS7TjDdT6OsGvY0yFRhG7nddnDfg+2ppNAKCsnZai/uV33MnXKTOJp2Vq JTtMZa1/NyfOaT9yZMevESXRkdKzuS30PYCLqGbXcHo0IqO6XzhoSUNbKwJDIK2H8Lhi mXhQ==
X-Gm-Message-State: APjAAAU+ZCxUQwVWVTkWt/k0c7Z1iahA50JAMV16v1b91DfhcOIkdbuf 1IVd0yk8yy3aWOvsUxhfI6Fm0TyU6EQ=
X-Google-Smtp-Source: APXvYqzrzuMxFsM1f/6mvoBlZ3wXF540DeU2tkNXvM+/QADzQB8OfXmKcZmLvHM1ZN+aistf/wLiPA==
X-Received: by 2002:a37:48c4:: with SMTP id v187mr5356755qka.198.1582907030324; Fri, 28 Feb 2020 08:23:50 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id l19sm5265228qkl.3.2020.02.28.08.23.49 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 28 Feb 2020 08:23:49 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Message-Id: <86B6EF5B-9351-4304-8A85-5969C88810E1@sn3rd.com>
Date: Fri, 28 Feb 2020 11:23:48 -0500
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FjhqbYYTwzgiV9weeCuxn0tHxPs>
Subject: [TLS] progressing draft-ietf-tls-ticket-request
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Feb 2020 16:23:57 -0000

Hi!

Based on Tommy Pauly’s suggestion [0], Joe and I believe that the best way for us to get to the place where we can declare rough consensus is to:

* Consider the PR: [1].  This PR explains that when racing connections, the client will not necessarily know the number of tickets it will “consume”, so it should either have enough tickets for two subsequent handshake resumptions; or else use fewer tickets but potentially run out.

* Consider adoption of an individual draft that describes an extension for hinting ticket reuse. This draft will also discuss the use cases around ticket reuse.

Obviously, the rationale here is to progress this relatively simple draft, but allow the reuse discussion to continue. Again, we believe this allows us to declare rough consensus and avoid any deadlocks.

Please let us know your thoughts on the PR, which (assuming the PR gets consensus) we plan to ask the authors to merge sometime around 6 March.

Thanks,
Joe and Sean

[0] https://mailarchive.ietf.org/arch/msg/tls/fOmUYve5DLomjx3-Df9xQy0bocg/
[1] https://github.com/tlswg/draft-ietf-tls-ticketrequest/pull/17