Re: [TLS] draft-jay-tls-psk-identity-extension-01

Eric Rescorla <ekr@rtfm.com> Wed, 21 September 2016 20:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C81612BAFC for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 13:50:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pab9QldoRYhp for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 13:50:06 -0700 (PDT)
Received: from mail-yb0-x231.google.com (mail-yb0-x231.google.com [IPv6:2607:f8b0:4002:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 205BF12BA6F for <tls@ietf.org>; Wed, 21 Sep 2016 13:50:06 -0700 (PDT)
Received: by mail-yb0-x231.google.com with SMTP id u125so44057429ybg.3 for <tls@ietf.org>; Wed, 21 Sep 2016 13:50:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=CN6hqsizPOa+nZ16tL4Bc7DkxGvgUw59jCBr+YrMXPw=; b=FGn2oJ2u2yHPLy6SMXVEarl+8l89ss7xMt3wtj4JZG6I579KP2Tf5OpUXIp9YcrTum 2scc98B+2dcAEWrNkuKjBmGqQHhiZMIWoI8cl85EwtzkIPPHSykoxuBsHBqoyApvrCly PDVToUWOvyPo8T2fpvQzxheT1yJPHq19KbyjTzHYL6Ux3AVBt8mK387DRjwRyhIHCD94 HuTwAypWhJTyd6rR9J1kEnDo5jcPr34mbXXupoW9Fw71HAyDApRVzVKSegr2h9XEYp53 MMSXCXWXZ1i2R/2G/zoOxpuT+s4nMO/X3L+aCP93klMleJZPKeUGn5+EFvCzv3NjLLbQ IRrw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=CN6hqsizPOa+nZ16tL4Bc7DkxGvgUw59jCBr+YrMXPw=; b=SimypB98+AVwT0yE/Vjo3h1UMePLDKVa2zV8Huw3rVdEK9mzH2s1Wd19d8cl6fOInL mAYAShIGI/NkAH4BcSIH1TGJAR94TNS2dQmxJvosIAPF5B/9sAYc5ahy7PLySwKBARdr CRqqA1yLRaE4pDXfmHY8XUNXil4SPCy7lHbC3l6s/wN8quS7Dbj1BxwKeJvG+GwQ2D+x IaugHOj2x8NHJnOSxLFBF7+dCiKLa3SVYEdIJQM67gdaYtAV/mQbHoaa+3J303MiZp4k h4koXaPZjn8yQ+ATmqTMq/99NHjV6Vx5uQEfdytnucIDJ8msNDm+Vh75Hxm+8I6Fl20h EXnA==
X-Gm-Message-State: AE9vXwN6Jw/t6QUXB9zB6LWEGyyoetz7b46mopHgVYFspFosr1V7x0mYlYpkxqIvMbtKsCM5Mc7mnV8M7MNlvw==
X-Received: by 10.37.170.178 with SMTP id t47mr19780509ybi.180.1474491005426; Wed, 21 Sep 2016 13:50:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Wed, 21 Sep 2016 13:49:24 -0700 (PDT)
In-Reply-To: <1474490590.30494.7.camel@infradead.org>
References: <1474098807.2070.10.camel@gmail.com> <1474270465.144982.206.camel@infradead.org> <FDFEA8C9B9B6BD4685DCC959079C81F5E18F6DA9@BLREML509-MBX.china.huawei.com> <1474485375.24595.250.camel@infradead.org> <20160921200022.GA14520@LK-Perkele-V2.elisa-laajakaista.fi> <1474489991.30494.5.camel@infradead.org> <CABcZeBMM0cjfLTtCe5akd1Ya+Fu1tDG6raJAxDC5NVT878LeLA@mail.gmail.com> <1474490590.30494.7.camel@infradead.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Sep 2016 13:49:24 -0700
Message-ID: <CABcZeBMsHvVcrGQJUUV8ZQKm4BLZx50UJgat6bd3NBsSSo-rOg@mail.gmail.com>
To: David Woodhouse <dwmw2@infradead.org>
Content-Type: multipart/alternative; boundary="94eb2c0894149aad21053d0ab098"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Wc-HCap17IC7NaGEQMH6fjtj3Ng>
Cc: "jayaraghavendran@gmail.com" <jayaraghavendran@gmail.com>, "tls@ietf.org" <tls@ietf.org>, Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Subject: Re: [TLS] draft-jay-tls-psk-identity-extension-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2016 20:50:07 -0000

On Wed, Sep 21, 2016 at 1:43 PM, David Woodhouse <dwmw2@infradead.org>
wrote:

> On Wed, 2016-09-21 at 13:36 -0700, Eric Rescorla wrote:
> > >
> > I don't see how this is appreciably easier than just having the
> > client offer one and then the server HRR.
>
> If I have ten PSK identities I can offer, it may take nine round-trips
> before I send the one you want.
>
> If I list them all in my first ClientHello and you *tell* me which one
> you want, that's only one more round-trip.


Is there a real-world use-case where this is relevant?

-Ekr