Re: [TLS] TLS 1.3 - method to request uncached shared secrets

Eric Rescorla <ekr@rtfm.com> Sun, 19 July 2015 12:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9F651ACE9A for <tls@ietfa.amsl.com>; Sun, 19 Jul 2015 05:57:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w8xI_62TpgQT for <tls@ietfa.amsl.com>; Sun, 19 Jul 2015 05:57:03 -0700 (PDT)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F42351ACE61 for <tls@ietf.org>; Sun, 19 Jul 2015 05:57:02 -0700 (PDT)
Received: by widic2 with SMTP id ic2so69014426wid.0 for <tls@ietf.org>; Sun, 19 Jul 2015 05:57:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=NtopAAwXy3X5R0R93HNwa9BiX16xNQT0o9pLAeNH2ek=; b=ErcUt0SlQ8XzTG41OMjG1N3zawM2SQMOTztQ/pyfP28jKifSDgg5u22vTyZM4ARLQV kHnS3aK4J2JSXyQa16/cklGybpetuGfWBmX/5lxXisU0mjYS+TM3n5zUU4vk0ojV/FXP 5EnPSKl2dpJDLO2S13+VErmjfGq/QYuQQi2afwDZbjn0RGesn9tKSrLtEJc1wnA9hJdh OJ5jF+63cQ1X9v1u7PQCs0I7HhOgjzq+7sL1MrhNFnrAl6nT3Fg2kfY6ATxHAU6u+upQ QVu+ThLTV+8sAWMteerDPfo9w6XZ4j8fTM4uZPQzS1EMT2H3R0UDP5FqBb3x0/KgonAv zIPw==
X-Gm-Message-State: ALoCoQktgCvj9uww6xRVcOoWZm1CG6QHBz8V/vw8uwkbbH7tXLTHwCLpyTf+glpgsjK3QHriYBzk
X-Received: by 10.194.133.73 with SMTP id pa9mr46373111wjb.148.1437310621692; Sun, 19 Jul 2015 05:57:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.85.75 with HTTP; Sun, 19 Jul 2015 05:56:22 -0700 (PDT)
In-Reply-To: <20150719125016.GA17542@LK-Perkele-VII>
References: <201507180037.56413.davemgarrett@gmail.com> <CAFewVt72efH+9qYzCSBh1heM7N9Ki-6VrVxbAc0=4UcSf5XbVg@mail.gmail.com> <201507181428.40766.davemgarrett@gmail.com> <20150719125016.GA17542@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 19 Jul 2015 14:56:22 +0200
Message-ID: <CABcZeBMDujpLqQBtsWG+vutVM8V3g69Ys0_teZ4or=dU-uRwNQ@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: multipart/alternative; boundary="089e011771a909cf41051b39f56e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/O16aL53xJ5Y5ZXxdKYjlLWadZzc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - method to request uncached shared secrets
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 19 Jul 2015 12:57:05 -0000

I'm not seeing a lot of value here. Remember that servers are not
required (and have never been required) to do session resumption, but
much of the overhead of doing it (having to have a database, session
ticket machinery) is associated with being willing to do session
resumption at all, so if a small fraction of clients would tell
you that they're not interested in resumption, it's not clear that
buys you much.

Are there any server operators who think this is a useful feature
and can explain why?

-Ekr


On Sun, Jul 19, 2015 at 2:50 PM, Ilari Liusvaara <
ilari.liusvaara@elisanet.fi> wrote:

> On Sat, Jul 18, 2015 at 02:28:40PM -0400, Dave Garrett wrote:
> > On Saturday, July 18, 2015 01:06:33 am Brian Smith wrote:
> > > This is not really what I was intending when I suggested the feature.
> I was
> > > intending for their to be an indication, in the ClientHello, that the
> > > server should not do any of the work that it would normally do to make
> the
> > > session resumable.
> >
> > Ok, I might as well write up the generic solution then:
> >
> >
> https://github.com/tlswg/tls13-spec/compare/master...davegarrett:sessionrequest
>
> Are the features besides "don't bother making resumable session, I won't
> resume." needed?
>
> E.g. For what would client hinting session lifetime be useful for?
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>