Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Ben Schwartz <bemasc@google.com> Mon, 03 February 2020 17:04 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4075120B72 for <tls@ietfa.amsl.com>; Mon, 3 Feb 2020 09:04:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id whQjn9fKBKwD for <tls@ietfa.amsl.com>; Mon, 3 Feb 2020 09:04:32 -0800 (PST)
Received: from mail-wm1-x336.google.com (mail-wm1-x336.google.com [IPv6:2a00:1450:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9353D1209EA for <tls@ietf.org>; Mon, 3 Feb 2020 09:04:31 -0800 (PST)
Received: by mail-wm1-x336.google.com with SMTP id c84so76292wme.4 for <tls@ietf.org>; Mon, 03 Feb 2020 09:04:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jeUBVvE9cYZJO87BEuGT9LDMBk9jHg+lNnymiRgKOeE=; b=T5+8FC4wSLkOAfSse7N4ZHm1kwvHPyLx5zDsPPijII9cmycr5BnpMvK8yJ/JG5YyvZ wOGJ5wYuV95IfgfDV1T8seUYypIEbNlmhPH7JFhI8ZEiidLY+5MT4COWDhiE5zybuffP UWe7XK8zw29wrfRFUiDkQ0QgMGf+nNApbzhor0NsOcnNta0Esg2u6RnSOg2axGZOlOxi fRNqYWw5ZL1q2UBGzXXsGyGWoI7iEQ89QwSjtByRFjcKh9G22cDohothiZynFYKYASRz nzpHVdhNR+PGB9xNMulBLeWsNySaNvxZcBjv5CwmUjr76e6t7/1tFB3390fyYXvDvJNd 2etg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jeUBVvE9cYZJO87BEuGT9LDMBk9jHg+lNnymiRgKOeE=; b=r+2Hw5E7zjiz757fAP0LFE195HYeD2eSrkCWFQMB1dBdsA1NDSFoHxdDwdNTLhiW2w jSVd5HM4dSN3qVLLS7U43tODakZ/BiQmzLmYnOaGmEBgOwwKhpqf3qdIEiKVF00Av3r7 ggEi7b8EBlnyh4OZ+itjI4/W6/qzGtk4g04xadWPb5CztIsiH7+BzDkn0+sXiYqXW6eS xtcco2xpm0F5gV5H6T495QM8fQZgdlHqkEHwg5MeeXE7yPtqBoQjBDv9X+RNjXECOCW4 VdShQ5fTdRZPk2+ZnsugF/ogQbvDqwcCSXrKjRn4u/yxivN4pkvpjIx01H29PvmWmq2n enOg==
X-Gm-Message-State: APjAAAX+WbWAPSWgjmGGkA0NVlmQ8jrt0zhdBA+Th41vZwxmfbTiOkeQ bjKXYGo8QxK2Kbgj/GREMI/Yj+i/kC6dX4lZXoYZoQ==
X-Google-Smtp-Source: APXvYqx3Wrb/Uyv8F7aENbfApfYhdiUk2WwMqgTSQBS2+e/vHm5Pzs34dmm+07yl/xJLY/4f02HzMoXdM2GfCiOoAnw=
X-Received: by 2002:a1c:9897:: with SMTP id a145mr32935wme.132.1580749469604; Mon, 03 Feb 2020 09:04:29 -0800 (PST)
MIME-Version: 1.0
References: <20200202115203.GK49778@straasha.imrryr.org> <1DEFB79F-802A-452C-8AE3-41336AC58F25@apple.com> <20200202175309.GL49778@straasha.imrryr.org> <53913E7D-765D-473B-980D-088F3D9D0C4D@apple.com> <7CAD8A81-2B5B-4730-ADCD-73F81A6D5DCF@apple.com>
In-Reply-To: <7CAD8A81-2B5B-4730-ADCD-73F81A6D5DCF@apple.com>
From: Ben Schwartz <bemasc@google.com>
Date: Mon, 03 Feb 2020 12:04:18 -0500
Message-ID: <CAHbrMsB-9kKr5b2JGqoygZ_9Ag9s1=8WObtuJCJBkR=d47QC1A@mail.gmail.com>
To: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Viktor Dukhovni <viktor@dukhovni.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000a77f83059daeea83"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HNB8gMZBODITj2QSyS0JkhN5x4s>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2020 17:04:35 -0000

> E. Multiple Ticket Reuse: Client want separate tickets for concurrent
connections, that are later reused
> Viktor described a case in which a client is split across multiple
processes, so could be convenient to have independent tickets that are all
retrieved from an initial connection that requested multiple handshakes,
but the individual processes would want to treat those tickets as reusable
until the server deleted the session. This case would want to both be able
to request multiple tickets, and signal that reuse is possible.

What is reuse allowing us to optimize in this case?  If each process has
its own ticket cache, then reuse doesn't reduce inter-process overhead, so
what is the resource we are trying to economize?