[TLS] PR for new negotiation syntax

Eric Rescorla <ekr@rtfm.com> Wed, 03 August 2016 15:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 129CB12D1E3 for <tls@ietfa.amsl.com>; Wed, 3 Aug 2016 08:33:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b7RC9EbL3h0v for <tls@ietfa.amsl.com>; Wed, 3 Aug 2016 08:33:17 -0700 (PDT)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 711FE12D67E for <tls@ietf.org>; Wed, 3 Aug 2016 08:31:03 -0700 (PDT)
Received: by mail-yw0-x235.google.com with SMTP id j12so230504253ywb.2 for <tls@ietf.org>; Wed, 03 Aug 2016 08:31:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=s+1yyv6sWE+ouIU1HjiHz8uE46zHZMyqiE3uhEc7C9o=; b=BfNVt3FLHD8/RXtgDvbhhvgdnsvT0lhvzZa/NtWVne2WRhPAPsi1wTrVlhRCEzGR3W Z/WnpIFo+80cefFG/bChXPO+bbXaNGXfaaCYr0ifFKiKkpugt5t038s+lbvHUXg5mOTL AJ07WCUMNUkk/KmU7NLJysJsO/NPfSbyPSmNx4id4U1v6urZVaZG6lBRz8BWZ732UqmB mlbfx17KIsf0gYNQhh4PFxeB82ajY1Zf4uXMLQhrK97RSy6awJePhIeRzMv2B3z7f4Jx vcEKNa5MK+bwWSCRV3ikqGjfbfmxAbAocV4XFD2DB8WiwSjU3lokOjQX1PvX6z4VZN70 5KVw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=s+1yyv6sWE+ouIU1HjiHz8uE46zHZMyqiE3uhEc7C9o=; b=EZXJgJLzmp26vkM0muQdwxWClHmeBvEVLLgcAmy0tOTewjD1jlrmA1q5v8CxooGWM0 cmdbm4gh22GHr/bzdASwdE+df/3/kCMztSINIOPibPtjRqXiZt6Rm+1DEK+9nZhR3nNV ggfAy5nL5IVvPmMr05AywAL6X6rjgNT0Nft1vL2Uv3pFcFj2B/xSY16XyiIESMfo/Rxa NRD0KG2pMF+3NuzDKgmqB5zsj/9X+EkmMGNzihMzd4W8M6k/j5qN626PtBefSMhyiHag zRRpHa5cB7EQu5xj54hKK9MfnowAN9sT31v4BCPCmzFsO+LjyPO4IgDdhAhq86MqVsm7 wLXQ==
X-Gm-Message-State: AEkoouu8H/HFgt0K/8aZRpZ/WhQZrpz4fl1D9GEukdQEMTbiNbW+3Ivcv2F+EmhkAEWDoIteou5lzqbsjnMkZQ==
X-Received: by 10.13.209.129 with SMTP id t123mr55184454ywd.93.1470238262522; Wed, 03 Aug 2016 08:31:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Wed, 3 Aug 2016 08:30:22 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 03 Aug 2016 08:30:22 -0700
Message-ID: <CABcZeBMgDvw_Nt=Ev5nyEpdu_zWOg0ZFMLqgm19Qa=FTwvVnzw@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114e8ac65faa5c05392c8530"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Tz3sbKv5ifoFCRGtwEW5HQa_OyA>
Subject: [TLS] PR for new negotiation syntax
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Aug 2016 15:33:22 -0000

Folks,

As promised, I've written a PR that describes the new negotiation
syntax we discussed in Berlin. I also have prototype implementation of
this in NSS and it's quite a bit cleaner than the previous negotiation
design. I think that others have found the same thing.

https://github.com/tlswg/tls13-spec/pull/559


IMPORTANT: This new negotiation syntax allows for two modes that were
not previously available with TLS 1.3: PSK and PSK-(EC)DHE with
server-side signatures. This construction should be safe with
resumption-PSK (this is why we introduced the resumption_ctx design),
but as noted in Antoine's recent message [0], this is not safe with
non-resumption PSK with the all-zeroes resumption context that we now
use with external PSKs. I have an action item to fix that, so just
keep that in the back of your head as you review this PR.

Comments welcome.

-Ekr

[0] https://www.ietf.org/mail-archive/web/tls/current/msg20637.html