Re: [TLS] Draft-22 and Post-Handshake Authentication

Eric Rescorla <ekr@rtfm.com> Tue, 02 January 2018 17:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0749E124239 for <tls@ietfa.amsl.com>; Tue, 2 Jan 2018 09:23:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5CTmmondXnB1 for <tls@ietfa.amsl.com>; Tue, 2 Jan 2018 09:23:32 -0800 (PST)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DEB1F1241FC for <tls@ietf.org>; Tue, 2 Jan 2018 09:23:31 -0800 (PST)
Received: by mail-yw0-x233.google.com with SMTP id v187so12095122ywc.2 for <tls@ietf.org>; Tue, 02 Jan 2018 09:23:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Ubm2E2ovphP60ZkV9s2XiyRJR79edP+PACos5Qro8sI=; b=Qi3u4+j5BjmYMK60ymhM4cgijg30tBDVL1Kt8wbELzTvozXx6t1L93l/8CWLe7mQ2O leRSXhrituaDvYvbKO4vOOtmWdCA22klkXVNgwbPRNJvaiyPxN8DTlB2vePU00EaVhRR GLq4XWCt50TusabhPA6ONv8wRIjABarFmanlczTcuwRq6dNKYJo/CJba080lieF/8OaJ SfPhF551ac+Fdns4q6Opdh6ZyhZMviJuhV+6P2yWKzvWqRIC7Kdjqbuppamfcyn94GfB 0e/Ubc4PD0w83RdY1IWSTfAjira1mGWVcaIidHTko6J4KJ/d6bGfg984A5+z9MtWAqsP GspQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Ubm2E2ovphP60ZkV9s2XiyRJR79edP+PACos5Qro8sI=; b=XtooE25H7b8rNK0JJnvrJ5/Z65iGoDVJFCc1Ys7xXEJB64h45/C9bHnZSRb86vfNmA Ng9aHqQuCQ+ItVnf8/hW/A1KDLA9kSJTGHiT4hzBfV9ITqm65QUGXpQrQPfsgpOaW0R+ ztqOg7KLAoJ7fR51KoCekJxcQwoVSzflcdk4MHrYq64oF23oEac66YS2PN8bkaZlAPhI DoNt/qhmFkbIpwFoUJqukQaZU+wJSsBg990YiToF5ALA01wuvhXcJr/3H5YOWD3BETBn KASdabTtP4k78Q2KpRthyJQDQTAk48sLzAfxxfkDxkdAWPiu6q+Z8QVYpOqjk7Lb1uI0 xrnA==
X-Gm-Message-State: AKGB3mIx7XQtfaeE0meJgFlGYZescog46H1XcrR8/blvJDhi84qLP+Xt YX1fpVtJ+jq46BG1Thpy2RXwuqhZ5OSgR99KNo2ldw==
X-Google-Smtp-Source: ACJfBosE3vQTMR3DNI6CDuuWLljmehTrgosIWCC40Nn6tyVh5Xen988VaxQGWyPDSD3RzCsgqeMeEct3oabIOBC6ACY=
X-Received: by 10.129.206.7 with SMTP id t7mr1310315ywi.47.1514913810929; Tue, 02 Jan 2018 09:23:30 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Tue, 2 Jan 2018 09:22:50 -0800 (PST)
In-Reply-To: <401F3672-AF80-464B-9348-D91196E85E54@akamai.com>
References: <401F3672-AF80-464B-9348-D91196E85E54@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 02 Jan 2018 09:22:50 -0800
Message-ID: <CABcZeBNfZMQWULG0m-55OwBfqkudS6psqpaOGwO8XQfRO5PKLQ@mail.gmail.com>
To: "Short, Todd" <tshort@akamai.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1a8dda9121b10561ce5b20"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MQiBio7YoBkX5x3Zhot_RGMjI58>
Subject: Re: [TLS] Draft-22 and Post-Handshake Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Jan 2018 17:23:34 -0000

Yes, that is correct

On Tue, Jan 2, 2018 at 9:06 AM, Short, Todd <tshort@akamai.com> wrote:

> Question on Post-Handshake Authentication (PHA):
>
> PHA can occur multiple times over a connection. The description for the
> "Handshake Context” is as follows (4.4):
>
>    |           |                            |                          |
>    | Post-     | ClientHello ... client     | client_application_traff |
>    | Handshake | Finished +                 | ic_secret_N              |
>    |           | CertificateRequest         |                          |
>    +-----------+----------------------------+--------------------------+
>
>
> Now, PHA costs of:
>
> S>C: CertificateRequest
>
> followed by:
>
> C>S: Certificate+CertificateVerify+client Finished
>
> This could be interpreted to mean that these PHA messages are included in
> the Handshake Context. However, Section 4.4.1 states:
>
>    For concreteness, the transcript hash is always taken from the
>    following sequence of handshake messages, starting at the first
>    ClientHello and including only those messages that were sent:
>    ClientHello, HelloRetryRequest, ClientHello, ServerHello,
>    EncryptedExtensions, server CertificateRequest, server Certificate,
>
>    server CertificateVerify, server Finished, EndOfEarlyData, client
>    Certificate, client CertificateVerify, client Finished.
>
>
>
> I want to confirm that the PHA handshake context consists only of the
> messages listed in section 4.4.1 from the initial handshake, and do not
> include any of the messages from intermediate PHA exchanges.
>
> Thank you,
>
> --
> -Todd Short
> // tshort@akamai.com
> // "One if by land, two if by sea, three if by the Internet."
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>