Re: [TLS] TLS 1.3 multiple session tickets from the client?

Eric Rescorla <ekr@rtfm.com> Thu, 10 May 2018 14:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9B0212DA14 for <tls@ietfa.amsl.com>; Thu, 10 May 2018 07:18:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.608
X-Spam-Level:
X-Spam-Status: No, score=-2.608 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YyKglmKzQZcG for <tls@ietfa.amsl.com>; Thu, 10 May 2018 07:18:37 -0700 (PDT)
Received: from mail-oi0-x230.google.com (mail-oi0-x230.google.com [IPv6:2607:f8b0:4003:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43EE8124E15 for <tls@ietf.org>; Thu, 10 May 2018 07:18:37 -0700 (PDT)
Received: by mail-oi0-x230.google.com with SMTP id 11-v6so1884665ois.8 for <tls@ietf.org>; Thu, 10 May 2018 07:18:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=SZDTWZ5VKJg6qNhmFcHTGVPe+KrN/Vy0cxicSLuh0Ys=; b=XAYfH/bV4xDDUDb0e2BLC0Nf9GxPKG3NfMmvyfQJkrUH4+UWyHtY1QnLfor1Tqmk+b vYPpXd/sZ20EkNdzG3vBLa8r+J81YlQR6UJRsND4hr99K7DZtCh6Mgv3wF7uqkYUzhKy 65KLUbIaABw8R67i7+Qc4/6oaUV+7M4b7N43Z+YI5fTWVjb4ZfGn+CUKYCj3yY2Cagzy J94lc7KjkPBEgOBdDG/mqRxtDYH1w1Cb+ztya59NJDr5JyPy9yG0cxGTRErzWRl6AJlL iIL3fXJ04ROkPrd2T0bKmA19zingGxCKSqtKR3s+oBegM3fb+ENABkRrTEYD2KxWvOs0 zkyA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=SZDTWZ5VKJg6qNhmFcHTGVPe+KrN/Vy0cxicSLuh0Ys=; b=aRz/9EACxfjmm5NC0FhHYZCniX3tYCHg/Uha0l/79UpQmkAKtXnnJyhhRyrONgiRJs peeSKKLxtLbpfPPkg1VnMjwdvCmkadGf02zh6nnTYgjfiML9as7v/Z2Rrxxw5FZflcdS VO9QZakQhOw0r7khbkvevAEyMBOwM3t0J9mJlO3kX7fZRuMi3WKoChtHBrww0N1LAEYa YUYu7TIpw476TobWcqZjphNxvPXIj0grN1THf9Hbv0czCyapF6lUGpTcCCxe08jqOn/H bZMT9jiO8KFYfso1bkIyI6zmT98SqEORYG+RwjTd18CeluxRTZhyB4WAeisGElUud6o3 3kng==
X-Gm-Message-State: ALKqPwdH7Jq72OdD3ndT7V6y4dqA7ODATDuOeM0LHEHLPNgIWKJZihKe kF4i5x3dEWTAURVdAi1L0cbrGRvvphixaR2bAucIa1V/
X-Google-Smtp-Source: AB8JxZq1BRgJ5Wbnw1JlBp4yHNn3wkoAPxK4FCPIlNKjhz7hFv9lD/mYGnxD5bt9VKNVBO3ssA31K00pH70grRTouyI=
X-Received: by 2002:aca:d10:: with SMTP id 16-v6mr913085oin.108.1525961916510; Thu, 10 May 2018 07:18:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.118.130 with HTTP; Thu, 10 May 2018 07:17:56 -0700 (PDT)
In-Reply-To: <71974FFA-DEA4-4C66-BDAE-FAD7BF46463B@dukhovni.org>
References: <773A6343-2978-4195-BF53-B5253E3B9129@dukhovni.org> <CABkgnnXNnheqdRBO_h6XVK5uvr-qoM9_xSMq4EEH5CgKLWqabw@mail.gmail.com> <CABcZeBPqVTWaZ5pXBf66jt+2m0rXA6LoqaddQB8onvwjE+39QQ@mail.gmail.com> <71974FFA-DEA4-4C66-BDAE-FAD7BF46463B@dukhovni.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 10 May 2018 07:17:56 -0700
Message-ID: <CABcZeBN1gF7gtQbxKg_5xs4DSimKR1Gf=-0Pm9=b1D_M6rSY3A@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f98dc7056bdab12f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MBLkKRC10Ntf2IIz-gRDTLiAvPM>
Subject: Re: [TLS] TLS 1.3 multiple session tickets from the client?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 May 2018 14:18:38 -0000

On Thu, May 10, 2018 at 6:46 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On May 10, 2018, at 7:48 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> > The option for multiple PSKs is something that is used in pure PSK modes,
> > but I confess to not fully understanding the reasons you might use
> multiple
> > PSKs.  I suspect that they are most useful during a key rollover.
> >
> > Also, resumption of sessions created with PSKs
>
> So I am not hearing any intent to support multiple resumption PSKs
> (session tickets) in the same handshake.
>
> How are TLS 1.3 server implementations approaching distinguishing
> between external PSK identities and (RFC5077) resumption PSKs, so
> that one does not end up looking for RFC5077 key names to decrypt
> an external PSK, or pass resumption PSKs to the code that implements
> external PSKs?
>
> Do you prepend some new "magic" to the (RFC5077 or similar) session
> tickets?  Or just look for a matching STEK key name and let that be
> the "magic"?
>

I would imagine, but NSS, at least, doesn't support external PSKs.

-Ekr


> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>