Re: [TLS] Substitute for renegotiation in TLS 1.3

Albe Laurenz <laurenz.albe@wien.gv.at> Mon, 23 February 2015 12:39 UTC

Return-Path: <laurenz.albe@wien.gv.at>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 302881A1A57 for <tls@ietfa.amsl.com>; Mon, 23 Feb 2015 04:39:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.03
X-Spam-Level:
X-Spam-Status: No, score=-3.03 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AT=0.424, HOST_EQ_AT=0.745, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zLnjq7EzpLfa for <tls@ietfa.amsl.com>; Mon, 23 Feb 2015 04:39:43 -0800 (PST)
Received: from relay-fr112.magwien.gv.at (relay-fr112.magwien.gv.at [217.149.228.141]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E127A1A03A1 for <tls@ietf.org>; Mon, 23 Feb 2015 04:39:42 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by relay-fr112.magwien.gv.at (Postfix) with ESMTP id E72AB20562; Mon, 23 Feb 2015 13:38:47 +0100 (CET)
X-Virus-Scanned: by amavisd-new using Sophie and ClamAV at magwien.gv.at
Received: from ntex2010a.host.magwien.gv.at (ntex2010a.host.magwien.gv.at [--]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by relay-fr112.magwien.gv.at (Postfix) with ESMTPS id 58922205A5; Mon, 23 Feb 2015 13:38:47 +0100 (CET)
Received: from ntex2010i.host.magwien.gv.at ([169.254.2.42]) by ntex2010a.host.magwien.gv.at ([169.254.1.26]) with mapi id 14.03.0210.002; Mon, 23 Feb 2015 13:39:40 +0100
From: Albe Laurenz <laurenz.albe@wien.gv.at>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Thread-Topic: [TLS] Substitute for renegotiation in TLS 1.3
Thread-Index: AdBPVfr3TMYz4bcwRuSOLkFAobMc+////6KA///geTA=
Date: Mon, 23 Feb 2015 12:39:40 +0000
Message-ID: <A737B7A37273E048B164557ADEF4A58B3659F1C0@ntex2010i.host.magwien.gv.at>
References: <A737B7A37273E048B164557ADEF4A58B3659F13D@ntex2010i.host.magwien.gv.at> <20150223114511.GA4033@LK-Perkele-VII>
In-Reply-To: <20150223114511.GA4033@LK-Perkele-VII>
Accept-Language: en-US, de-AT
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WhQnvBHYyCbqgfUX8ax6ZSfKuAM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Substitute for renegotiation in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Feb 2015 12:39:44 -0000

Ilari Liusvaara wrote:
> On Mon, Feb 23, 2015 at 10:46:29AM +0000, Albe Laurenz wrote:
>> While researching a renegotiation problem I saw that TLS 1.3 has done away
>> with this feature altogether.

>> Does that mean that there is no possibility to renegotiate any more?
>> That would be unfortunate for my use case (encrypted database connections which
>> can last arbitrarily long).
>> Moreover, it would go against the consensus on the list, as quote above.
> 
> Current editor's copy does not seem to have any way to rekey. However there
> is PR #94 about adding update protocol that can be used to rekey
> connections.

Thanks for the answer.
So this is still work in progress, and I shouldn't worry that this
capability will be lost in TLS 1.3.

Yours,
Laurenz Albe