Re: [TLS] draft-ietf-tls-tls13-21 posted

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 04 July 2017 10:50 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 674B2131E4C for <tls@ietfa.amsl.com>; Tue, 4 Jul 2017 03:50:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id taqSZ8_qIbDp for <tls@ietfa.amsl.com>; Tue, 4 Jul 2017 03:50:55 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id 21F8B131E44 for <tls@ietf.org>; Tue, 4 Jul 2017 03:50:54 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 03DAA65093; Tue, 4 Jul 2017 13:50:53 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id Z03LtE4t2QhQ; Tue, 4 Jul 2017 13:50:52 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 91FDD2315; Tue, 4 Jul 2017 13:50:50 +0300 (EEST)
Date: Tue, 04 Jul 2017 13:50:50 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Matt Caswell <frodo@baggins.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20170704105050.zqclbfje2rvly5dm@LK-Perkele-VII>
References: <CABcZeBN7vJXZJadNzPR5RbWwZpgM+NgjW7FvuJW+Q5cNUu6_FQ@mail.gmail.com> <CAMoSCWYPwvb6xn40EEKn_g-AD4ZKsUeAbvEScd7P248M7Troow@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAMoSCWYPwvb6xn40EEKn_g-AD4ZKsUeAbvEScd7P248M7Troow@mail.gmail.com>
User-Agent: NeoMutt/20170609 (1.8.3)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NKC0duFSmF5B4xXiGWhwgndtdCI>
Subject: Re: [TLS] draft-ietf-tls-tls13-21 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jul 2017 10:50:57 -0000

On Tue, Jul 04, 2017 at 11:25:35AM +0100, Matt Caswell wrote:
> On 4 July 2017 at 01:01, Eric Rescorla <ekr@rtfm.com> wrote:
> > - Modifying the key derivation for PSKs so that each session ticket
> >   is associated with a distinct PSK.
> 
> Draft-21 says this about the ticket nonce:
> 
>           opaque ticket_nonce<1..255>;
> ...
>    ticket_nonce  A unique per-ticket value.
> 
> 
> Within what context is "uniqueness" required? I am assuming that
> uniqueness within the context of a single TLS connection is all that
> is needed?

Yes, It has to be unique within a connection.

> The nonce can be anything between 1 and 255 bytes long. There is no
> guidance on a suitable length, so I am assuming I can choose anything
> I like as long as the uniqueness constraint is met. OpenSSL
> (currently) only ever issues a single ticket per TLS connection so is
> a single 0 byte sufficient?

Yes, if you only have one ticket per connection, then any legal fixed
value is acceptable.


-Ilari