[TLS] Resumption Contexts and 0-RTT Finished

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 19 July 2016 14:25 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EFF412E14F for <tls@ietfa.amsl.com>; Tue, 19 Jul 2016 07:25:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.187
X-Spam-Level:
X-Spam-Status: No, score=-3.187 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E2uzEEqVRYf2 for <tls@ietfa.amsl.com>; Tue, 19 Jul 2016 07:25:55 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 7010812E2BC for <tls@ietf.org>; Tue, 19 Jul 2016 06:46:32 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id AD4E24603 for <tls@ietf.org>; Tue, 19 Jul 2016 16:46:30 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id mLxMBzBcjZSw for <tls@ietf.org>; Tue, 19 Jul 2016 16:46:30 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 67C54C4 for <tls@ietf.org>; Tue, 19 Jul 2016 16:46:30 +0300 (EEST)
Date: Tue, 19 Jul 2016 16:46:26 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: tls@ietf.org
Message-ID: <20160719134626.GA14259@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XfUYFJp9uw2bSxkcY_xBVZ9M0Ec>
Subject: [TLS] Resumption Contexts and 0-RTT Finished
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2016 14:25:57 -0000

Thinking about this...

One option would be like 2 on the slides (the overstriked one!), except:

- The message is synthethized, not actually sent on wire (but still
  logged).
- It only happens after the last ClientHello.
- It uses the actual PSK, even if not #0.


Maybe I should have listened to the talk more carefully, but the
reason I got for overstriking the second option was that it is
unimplementable in practice.


Of course, dunno if the changes would actually fix the problems
with PSK contexts...



-Ilari