Re: [TLS] Resumption Contexts and 0-RTT Finished

Eric Rescorla <ekr@rtfm.com> Tue, 19 July 2016 15:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93CE712D7A3 for <tls@ietfa.amsl.com>; Tue, 19 Jul 2016 08:05:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FZdT79nleUo1 for <tls@ietfa.amsl.com>; Tue, 19 Jul 2016 08:05:17 -0700 (PDT)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34E2412E042 for <tls@ietf.org>; Tue, 19 Jul 2016 07:41:19 -0700 (PDT)
Received: by mail-yw0-x22b.google.com with SMTP id r9so18033579ywg.0 for <tls@ietf.org>; Tue, 19 Jul 2016 07:41:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=cS5b1+en2rO5q4+I6RRecZ3odkII2QHWrYyGBn6J8jQ=; b=cZGz1j9RaU0bNGQGEaXlqxPF+oAk3vKxldBrcj9lYDodDQFmzz+vh/sQhFWx34xDES GpG/HzAdh1h0dBxDcV816+tc4Zfg14aKyDbf/L8Rr9+0ZPzybbu1vHBxX6BQPOeuIrte RC+Sql9rJct27dmB/daJfD0Z/tW9ZV5rpOigBdmel9xatHv4kol+By3LYHhf15UCbavn sgLJOnhRBE141HYvN8nAXgBNOurQ1Q7TfPTea5PP9+M/ilyLx9fvMeA2kEqWC5JLA9jl masZMKOO8m2XvTamnAnOjWbSvm0IJfJ1MHB0sSYfY6x6MSkdy8l9V9UNhwPAPv9+bPqA wXnQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=cS5b1+en2rO5q4+I6RRecZ3odkII2QHWrYyGBn6J8jQ=; b=F8KZz/0ZztyNynsFzvHL0A+9xKJuTstKB4JAiAIw+YoF1dlvZlvCRUl8QPdXS1OB2P yLSCHCqVJDsS7wHS++fm7fP5w6HTC/mIBCBqKKvgLui7iKScJo+qHCBvl5LXq35LlxEp hrgAHU02jZw2l9Kw+XHNOXmGgc0Rg8xb5D5Q2vNuTUhrqo9qM3V1hyPHsIkHey02znWf juQqHqGOSKPXJLs3Vr2L7Je1opolE1Uw8/xy9EtiA3T4N7YEcFA3/UW+br9tBhIEIlr/ o4DBNrYoiIu6nwcO4n0Ik5qwEGdQyz2KvVjj3CpMUhjzdfZ0GrG6YliZ+urln0VLbRsq hYow==
X-Gm-Message-State: ALyK8tJb0jN25MO/3i+NJWJix2daGZmcS+F1bmfw5xkzABuQ+CNfJUaY/DRGl2m7yz1Iouk3nA1VHHsdoDeWwA==
X-Received: by 10.37.211.132 with SMTP id e126mr25862130ybf.74.1468939278438; Tue, 19 Jul 2016 07:41:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.152.13 with HTTP; Tue, 19 Jul 2016 07:40:38 -0700 (PDT)
In-Reply-To: <20160719134626.GA14259@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20160719134626.GA14259@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 19 Jul 2016 16:40:38 +0200
Message-ID: <CABcZeBMsJnmbgMkd=mPRYNZ1nW-inp7Ky0QrjCKyts0iMDhCaA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="94eb2c14710ae380660537fe1320"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LmSFbXgFtl6Lh4MHETPPK_HXaGs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Resumption Contexts and 0-RTT Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2016 15:05:19 -0000

The problem with the second option is that it's not safe to send the 0-RTT
Finished on the wire if you don't know that the other side is 1.3; that's
an assumption we made about 0-RTT but not one we want to make for
PSK-resumption.

-Ekr


On Tue, Jul 19, 2016 at 3:46 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> Thinking about this...
>
> One option would be like 2 on the slides (the overstriked one!), except:
>
> - The message is synthethized, not actually sent on wire (but still
>   logged).
> - It only happens after the last ClientHello.
> - It uses the actual PSK, even if not #0.
>
>
> Maybe I should have listened to the talk more carefully, but the
> reason I got for overstriking the second option was that it is
> unimplementable in practice.
>
>
> Of course, dunno if the changes would actually fix the problems
> with PSK contexts...
>
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>