Re: [TLS] Proposed text for removing renegotiation

Eric Rescorla <ekr@rtfm.com> Wed, 28 May 2014 17:24 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74CDF1A0A80 for <tls@ietfa.amsl.com>; Wed, 28 May 2014 10:24:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PQQy37sOPBKK for <tls@ietfa.amsl.com>; Wed, 28 May 2014 10:24:36 -0700 (PDT)
Received: from mail-we0-f171.google.com (mail-we0-f171.google.com [74.125.82.171]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BA7A1A0A79 for <tls@ietf.org>; Wed, 28 May 2014 10:24:34 -0700 (PDT)
Received: by mail-we0-f171.google.com with SMTP id w62so11516606wes.2 for <tls@ietf.org>; Wed, 28 May 2014 10:24:29 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=gFrNT6v+C8z8n6e9cSho136rRu/CcSd975z2MOySBEo=; b=WS4YTMR9TAS3WQ4fpMQ2H5rI33z03l1Q8m9GcyqUQi+oHf3E/Qjiz2oceAlu/hZGU6 WLdYkUx2IR53xIWtMMyfrHW9ioO7VH5luRoSjTOCLd562rdZAJH3Cf2Kt4Y/6/szXgY7 5vHWXs0PC5BLoBct46U7dDtZMiE9S9ak+tWuKsif6OzGLGFouGON9GGLSVdzk1DPv6px oKVeRTDmSPV7htiNpnivT8GCbO9xjhoFm2qownO6206wJesXPIFvCeYGfckMPbo2YElq 3RPjowcQTq4s+HPmxKjHVBs4AyMR9u/Nc8fPYAXj23nqgPXbZA+OTTs9df01yAgaPTY2 sVQw==
X-Gm-Message-State: ALoCoQmD7taSpEUC+s+pRBoD6VurEXHnRQ301ZeDI236RccPvJ2LuKCq9P3wAVcrFOQeMvYe8A74
X-Received: by 10.194.62.176 with SMTP id z16mr1434830wjr.76.1401297869415; Wed, 28 May 2014 10:24:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Wed, 28 May 2014 10:23:49 -0700 (PDT)
X-Originating-IP: [2620:101:80fc:232:7931:db29:b29d:2f29]
In-Reply-To: <CABkgnnUrMpmUH7DBgoZUAofe4J6PqNfYn9ORcmwu4385VAUX5g@mail.gmail.com>
References: <CABkgnnXaLKmxXL01hQEdxHSNGt3nZQQNBLDD5H2LqBzTo3vK4g@mail.gmail.com> <20140528004408.D184F1AD1D@ld9781.wdf.sap.corp> <CABkgnnUrMpmUH7DBgoZUAofe4J6PqNfYn9ORcmwu4385VAUX5g@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 28 May 2014 10:23:49 -0700
Message-ID: <CABcZeBMOCxBaas+9gCHPsPEGNOqAenUDTVx=+cS03E5pRXSPqw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="047d7ba979c2bb426b04fa791580"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/RNSRxNUjytpT2GIHu-52xSt4HVw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 May 2014 17:24:38 -0000

On Wed, May 28, 2014 at 10:02 AM, Martin Thomson
<martin.thomson@gmail.com>wrote:

> On 27 May 2014 17:44, Martin Rex <mrex@sap.com> wrote:
> > Conceptually, the TLS session cache is readonly after an entry
> > is created, and that is GOOD, i.e. full TLS handshakes create new,
> > distict session cache entries, and abbreviated TLS handshakes resume
> > existing session cache entries and *NEVER* modify them.
>
> That's a good point.  Something that I missed.  A resumption handshake
> would have to include an epoch from the previous session.  That number
> would need to be incremented with each update of the master secret.
>

That's one option. The other option is just to flush your session cache. To
the best of my knowledge, systems generally either have a lot of connection
setups (which makes session caching attractive) or long-lived connections
(where you would want to change keys) but usually not both.

-Ekr