Re: [TLS] TLS 1.3 multiple session tickets from the client?

Eric Rescorla <ekr@rtfm.com> Thu, 10 May 2018 11:49 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA764124BE8 for <tls@ietfa.amsl.com>; Thu, 10 May 2018 04:49:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b3vHJCB1Ru34 for <tls@ietfa.amsl.com>; Thu, 10 May 2018 04:49:08 -0700 (PDT)
Received: from mail-ot0-x230.google.com (mail-ot0-x230.google.com [IPv6:2607:f8b0:4003:c0f::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C57B124D37 for <tls@ietf.org>; Thu, 10 May 2018 04:49:08 -0700 (PDT)
Received: by mail-ot0-x230.google.com with SMTP id h8-v6so1961413otb.2 for <tls@ietf.org>; Thu, 10 May 2018 04:49:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tWWUN8o3ojwydEhd9Wbay85K3IkCKV7qFsyliBaQG9o=; b=AN0foqu4kN6scwMN2k/g945cZLiBqDTp/jZR+jufh0dW1KV5idiX8ukjLXtNsovWPo SttDiYvUHMM8KiP02brW335/EGNBMyfXSSc5T63FPkQz9bnkvM/qoo9AP1LeYbDyjy5r b50aLOFeuo1dDx0Nz1+Nsfg9OLTo6TJY71HkZmk6OlalLIcYzLV6fiPGW+TxZMrOzkt6 dniQpl/ipq4qo8UuDjx9PpQH3MO+TMcZPewaum1yYfRAzJvgLtXFuRvSiLr1SRNo5gDe /4ZhK2Obl+afOar08zqyubpM9Yerp+xNKwgbWHESOq91v7TUBunGCD6GW8ZsnPqazXn9 YuPw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tWWUN8o3ojwydEhd9Wbay85K3IkCKV7qFsyliBaQG9o=; b=eGTxhbG792uYC7y5F/EDQKVzgO4UopBeR/koc5kwzl21vHYLmck2XiXnKwPHFXoMlM hanZ7XmeiydjsDOWrvtYVN0KQxz5Waeqci56h/mJC9OLb/V3OVuzl9kpd1OW8tX++Y+t vtFwU3tYvfF3bCUQFu3FBG3P/yBq5iMivklemvpxekH9nX3Eg20A0mr0SzJysvi3fPjV zdWMaD1XsfP317Qy9ggvV2MIYssFhufmy4PUl0PxEqD674dGX5yfIVBNaa63YhpKqBvH lv/ywVCIe8rQPcwcGlSybNDJKPzqxkrfWYgYK10oJcJIs514hyjZzpEZBBRsUuW8NYAi z78A==
X-Gm-Message-State: ALKqPweZjEtBfuocCCe8mJaypHL3pW524E7OVgTcXqeaSMy3theHleIf H2hQ8SuwnJXOZhZEpWggaT3PXhR8m7qRbsHlbgE2sg==
X-Google-Smtp-Source: AB8JxZr/kUXMr+7LKsYofgBUR3RI1rCt57DBR30kPSfKicN/BNFXO2NztG0j0gZFH1Qa6py5HCsDsW4yCeuFLVRBKYw=
X-Received: by 2002:a9d:5917:: with SMTP id t23-v6mr704116oth.217.1525952947521; Thu, 10 May 2018 04:49:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.118.130 with HTTP; Thu, 10 May 2018 04:48:26 -0700 (PDT)
In-Reply-To: <CABkgnnXNnheqdRBO_h6XVK5uvr-qoM9_xSMq4EEH5CgKLWqabw@mail.gmail.com>
References: <773A6343-2978-4195-BF53-B5253E3B9129@dukhovni.org> <CABkgnnXNnheqdRBO_h6XVK5uvr-qoM9_xSMq4EEH5CgKLWqabw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 10 May 2018 04:48:26 -0700
Message-ID: <CABcZeBPqVTWaZ5pXBf66jt+2m0rXA6LoqaddQB8onvwjE+39QQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000619bcd056bd89bd7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NOgE4e-wlCgP9tpTOD_aKazh4gs>
Subject: Re: [TLS] TLS 1.3 multiple session tickets from the client?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 May 2018 11:49:10 -0000

On Thu, May 10, 2018 at 2:23 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On Thu, May 10, 2018 at 2:11 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
> wrote:
> > TLS 1.3 allows clients to send multiple PSK identities, with the server
> > choosing one.  When, if every, might it make sense for the client to
> > send multiple session tickets to the server?  If this is not expected,
> > is it sufficiently odd for a server to ignore any tickets after the
> > first (if that one is not usable)?
>
> NSS only looks at the first PSK offered by clients.  That is because we
> primarily use PSK for session resumption.  I think that others do the
> same.  I don't think that it makes a whole lot of sense to attempt to use
> multiple PSKs in the context of resumption.
>
> The option for multiple PSKs is something that is used in pure PSK modes,
> but I confess to not fully understanding the reasons you might use multiple
> PSKs.  I suspect that they are most useful during a key rollover.
>

Also, resumption of sessions created with PSKs

-Ekr


> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>