Re: [TLS] Zero-RTT Data & PSK

Eric Rescorla <ekr@rtfm.com> Tue, 11 October 2016 16:24 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCD4C129645 for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 09:24:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uWAwBzTvMqIO for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 09:24:23 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA6DF1293E0 for <tls@ietf.org>; Tue, 11 Oct 2016 09:24:22 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id t192so16334232ywf.0 for <tls@ietf.org>; Tue, 11 Oct 2016 09:24:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=1uEzYb0/luBi2JKTE3ru6PvulomWeqKHlnrHG0A5PRs=; b=LYicktah3xdR0vuNR3FJgwTX9CjvM8ZPQCvXS/+vNdTlVWVQDYwHMc98wJXdEgRHDC SNepcuNcjC1xE8q35B6irqsfbvivVvpEkGmjtf4LSg5UvkP+QaWLT2MmUgvDe9TpZtqd tsZ+SOvk4ToPMHbk1zQw7aNMYbegtZTnCYOkjgXmXYfVnOY0qmv6leyT3CyU38G9oCyj pg0sPT88RaUPsQq2ek+Y2DzltZRGSVpTtrj5iN54Df6Yrn4Bngpn6XZawWuN8nAf3R0p nYEV1vfbaDU94PjgMrRuB6ncCpmvwAyQPl2wbwFZRbaJUHsbPvIxdb0ggFhZ3k5BKVw4 hLEw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=1uEzYb0/luBi2JKTE3ru6PvulomWeqKHlnrHG0A5PRs=; b=IDXqkaqGHb2vM7FlK7IvyfJ+CGJ+N0lShMGem4g+M0xV6kOTzjaVN4uBi8L2PckM7o ebLCNdPL1d/+IKKEV7X/Bhn2KWNxYJznVvNeWVvJrqCYSSyKxcsWJe/m4j5kS5AM+s4+ ihULuFNZdIfXkVNma6eo9fueF52Emw9vhpHMZdppZm9vjQXobTtBg32Jg9OOV6wYpJlg MOJFdZZeS2IXY3IkhNZlIbFgjGvP8tJoZ4V7LR9Hn66FT5Mcz5JvNQdrHkPciqPYkPi2 8D+r+VK13H+fmxh2vCl1hSJT4VgjkHim2rbCFUdjdmIYjtLm32zFaghOb8WmJXv5pnoK jlWQ==
X-Gm-Message-State: AA6/9RkPA4Gfdlg+J9EFuDCluIiRPATIrdvGCQUnetN8P94x2xPK8Kv4nUcjyh6dMxJgPrMXLFA7BmAvG5Z9vA==
X-Received: by 10.129.83.134 with SMTP id h128mr4080906ywb.52.1476203061981; Tue, 11 Oct 2016 09:24:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.212 with HTTP; Tue, 11 Oct 2016 09:23:41 -0700 (PDT)
In-Reply-To: <43b8276e-a9ff-79f1-7eb9-645500d2582d@gmx.net>
References: <2b155eb4-3268-c687-031e-6ac9928940c3@gmx.net> <CABkgnnXfB=t+6yTCk9hSoLg9BDZS-hv4pUQHB0xh-x09xNsNYQ@mail.gmail.com> <CABcZeBPfEtNiviH+4fS8amnChjFWqgWnMDqY+1E=H0KTgkFrEQ@mail.gmail.com> <43b8276e-a9ff-79f1-7eb9-645500d2582d@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 11 Oct 2016 09:23:41 -0700
Message-ID: <CABcZeBPU9FPAhFbyaGAaObGgD34DPbVmhyjWvb-Z7t-GQa+fNw@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a114e8108205bce053e994fcf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NHeoAep8JHGwgFYsB3rS7ORNBuM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Zero-RTT Data & PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2016 16:24:25 -0000

This LGTM. Absent objections I will merge tomorrow

On Tue, Oct 11, 2016 at 9:22 AM, Hannes Tschofenig <
hannes.tschofenig@gmx.net> wrote:

> I gave it a try, see
> https://github.com/tlswg/tls13-spec/pull/668/commits/
> 91e5b39e5f0ce62a90effdbaf4e3c90ed0d81245
>
>
> Ciao
> Hannes
>
>
> On 10/10/2016 11:59 PM, Eric Rescorla wrote:
> > I agree with MT. Hannes, if you want to clean up the text to take into
> > account MT's comments, I will merge
> >
> > On Sat, Sep 10, 2016 at 3:35 AM, Martin Thomson
> > <martin.thomson@gmail.com <mailto:martin.thomson@gmail.com>> wrote:
> >
> >     On 9 September 2016 at 23:37, Hannes Tschofenig
> >     <hannes.tschofenig@gmx.net <mailto:hannes.tschofenig@gmx.net>>
> wrote:
> >     > I am wondering why I cannot use Zero-RTT with just PSK-based
> authentication
> >     > (without a prior ticket change).
> >
> >     I think that you would need to bind more things to the key in that
> >     case, but I assume that it would be OK if you did so.  You already
> >     need to pair a PSK with a hash, but if you paired it with a whole
> >     cipher suite instead and also the ALPN (which could be null), then I
> >     see no reason not to permit 0-RTT for pure PSK.  (I think that cipher
> >     suite + ALPN is sufficient, but someone can correct me if I missed
> >     anything.)
> >
> >     _______________________________________________
> >     TLS mailing list
> >     TLS@ietf.org <mailto:TLS@ietf.org>
> >     https://www.ietf.org/mailman/listinfo/tls
> >     <https://www.ietf.org/mailman/listinfo/tls>
> >
> >
>
>