Re: [TLS] Fate of resumption

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 21 October 2014 05:41 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4D821AD05B for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 22:41:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s2WqRDLngdqC for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 22:41:20 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 746221A6F91 for <tls@ietf.org>; Mon, 20 Oct 2014 22:41:20 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 3EA752AB24B; Tue, 21 Oct 2014 05:41:19 +0000 (UTC)
Date: Tue, 21 Oct 2014 05:41:19 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20141021054118.GN19158@mournblade.imrryr.org>
References: <CABcZeBP4=aXbQSFAhh4EenwRiTrv2LP=r50VeULm4f_0RR4swA@mail.gmail.com> <m24qqc$355$1@ger.gmane.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <m24qqc$355$1@ger.gmane.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JVQ8JQY7xZIcbkWznzWkRRVgt7k
Subject: Re: [TLS] Fate of resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 05:41:21 -0000

On Mon, Oct 20, 2014 at 10:26:33PM -0700, Alex Elsayed wrote:

> > It's fairly straightforward to have connection 1 generate two keys,
> > M and M' from its PMS, use M to generate its keys and store M'
> > in the session cache. But this still leaves both connection 2 and
> > 3 sharing M'.
> 
> One thing I wonder - do we need to support multiple resumption of the same 
> state, or do we simply need to allow a session to die and revive?

In terms of existing practice Postfix resumes cached sessions
independently in parallel.  When a cached a resumed session completes,
no new session replaces the original cache entry.  The code assumes
that session resumption is non-destructive, and cached state can
be re-used multiple times.  I imagine similar behaviour patterns
apply to browsers, and other applications.

If TLS 1.3 changes session re-use semantics, it will be substantially
more difficult to deploy (changes will impact not just SSL library,
but also application code).

-- 
	Viktor.