[TLS] PR ¤468: Cookie for hrr

Ilari Liusvaara <ilariliusvaara@welho.com> Sun, 22 May 2016 14:22 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF58112B00C for <tls@ietfa.amsl.com>; Sun, 22 May 2016 07:22:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.326
X-Spam-Level:
X-Spam-Status: No, score=-3.326 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eIwvgrcjWLWu for <tls@ietfa.amsl.com>; Sun, 22 May 2016 07:22:18 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id C2F8E12B004 for <tls@ietf.org>; Sun, 22 May 2016 07:22:17 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id A6BA7C602 for <tls@ietf.org>; Sun, 22 May 2016 17:22:15 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id gNVONxeWPX3W for <tls@ietf.org>; Sun, 22 May 2016 17:22:15 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-155-121.bb.dnainternet.fi [87.100.155.121]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 765EB21C for <tls@ietf.org>; Sun, 22 May 2016 17:22:15 +0300 (EEST)
Date: Sun, 22 May 2016 17:22:12 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: tls@ietf.org
Message-ID: <20160522142212.GA17666@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/W8s8jk9lC-EeSGCdrbHKxz1AaGc>
Subject: [TLS] PR ¤468: Cookie for hrr
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 May 2016 14:22:20 -0000

Looking at PR #468:
- It isn't at all obvious how to use it for stateless rejection.
- It is even less obvious how to recover (not causing non-retryable
  fault) from bad cookie (e.g. expired) remembered from previous
  connection.

There are some tricks for both, but with latter, the 255-byte
cookie space can become quite cramped...


I think it would be easier if either:
- Cookies could not be remembered across connections.
- HRR and EE cookies had separate slots those go to in CH.

(Of course, neither of those solves the "failed 0-RTT" case...)


Also, some clients do burst connects, where multiple TLS
connections are connected in parallel. Through quite frequently
these would be pure-PSK, keyed off one master GDHE-CERT
connection.



-Ilari