Re: [TLS] Removing the "hint" from the Session Ticket Lifetime hint

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 29 February 2016 17:31 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BEAB1B384B for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 09:31:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.5
X-Spam-Level:
X-Spam-Status: No, score=-0.5 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y1fN2ZINBdic for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 09:31:12 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20F251B384D for <tls@ietf.org>; Mon, 29 Feb 2016 09:31:10 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id C6F86284CDB; Mon, 29 Feb 2016 17:31:09 +0000 (UTC)
Date: Mon, 29 Feb 2016 17:31:09 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20160229173109.GI12869@mournblade.imrryr.org>
References: <CAFDDyk_dFOwv=GiQY7FdPqVcBR2ynN1fg0FzU8LeiYVDFPgArQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAFDDyk_dFOwv=GiQY7FdPqVcBR2ynN1fg0FzU8LeiYVDFPgArQ@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/JJ6hARffAtEU3S3u0kPBcY5niwY>
Subject: Re: [TLS] Removing the "hint" from the Session Ticket Lifetime hint
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Feb 2016 17:31:15 -0000

On Tue, Feb 23, 2016 at 09:42:17AM -0800, Nick Sullivan wrote:

> Draft 11 currently supports both ServerConfiguration and PSK + Session
> Ticket for session resumption (0RTT or otherwise). Both mechanisms have the
> same properties in terms of forward secrecy: a compromise of the server's
> private data (whether PSK, session ticket key, or DH exponent) lets an
> attacker retroactively decrypt data from all sessions established with the
> PSK or Session Ticket. However, both mechanisms contain different language
> around how the lifetimes of the resumption data is managed.
> 
> After some discussion with Facebook and others, I'd like to suggest a
> change in the wording of the draft to make the Session Ticket lifetime more
> closely resemble the lifetime of the ServerConfiguration.

IMHO the analogy between ServerConfiguration and SessionTicket is
a flawed one.  ServerConfiguration is created by the server
unilaterally, at some time before the client connection and is not
session-specific.  The client has no implicit knowledge of the
ServerConfiguration age.

The situation is completely different with SessionTicket, which is
created as a side-effect of the *current* handshake, and is always
fresh when created.  A SessionTicket lifetime hint that is a relative
time is therefore quite sufficient and avoids clock synchronization
and epoch time wrap-around problems.

-- 
	Viktor.