Re: [TLS] Fwd: New Version Notification for draft-wood-tls-ticketrequests-00.txt

Martin Thomson <martin.thomson@gmail.com> Fri, 13 April 2018 03:49 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C85A124239 for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 20:49:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2sI5iOT7sqL4 for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 20:49:28 -0700 (PDT)
Received: from mail-oi0-x22b.google.com (mail-oi0-x22b.google.com [IPv6:2607:f8b0:4003:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 333761205D3 for <tls@ietf.org>; Thu, 12 Apr 2018 20:49:28 -0700 (PDT)
Received: by mail-oi0-x22b.google.com with SMTP id c3-v6so7208332oib.5 for <tls@ietf.org>; Thu, 12 Apr 2018 20:49:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=7xXfqW5HnGt14ty4jZRnfnJtDlY5viyqYWye7T3g468=; b=HpKA3G2iv7VtlIDNYITXyOJC9BxSNx3ABRVLDirZyBlIOCMeWCeVQdkwYZ4LOQMrYV b4v8WryBwxXsu1tYsY3St5Ru/NsFQdupHzoIK1JffKf0KChpZpCKm+rrPe2uI/tlA4e3 XBHdRy0PjznV6yZ80Rsl5cN1Lz72DVL3hQMPSJ9TQyB/Jig8BlZsxxnXjk1tcLfZzOG+ OChf4Vg7XxmNQg44+UnStaN2M7RUII1C2lzsFAbmjU80XYvjM067AoVlHQAHORiYHKUF naTJ4RQ+G7/l+ZOo2xPQ/CY7rfbiKYuG+CRrhF+XUHHFrP1AMUWxaHFPHQgTOjTw8Jdk lrEA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7xXfqW5HnGt14ty4jZRnfnJtDlY5viyqYWye7T3g468=; b=CQQYf7y6smAYSamDj7lPJbcd//eVCTBsoHd9q23NbJOlZqkIEQhP/x3E9sR70Lp/dN CoDk9Q/dUicpDg70Q7AGtvNQ9IE2Z69N1ArwPFo/A9pN8fqtFFnI/Dg0X9i8UokCN1lS cVfw7ayHTKNK461JzjEfSdjoJDMxUUe4z8nwlXKSO9dKGBL7labsLDYThPI/U8zjHS7d unpfRvHPnKASZEN1WmNj2H8PS+oq8hW49CirGfpthqhflBbNNqpRyToFhFs/ebcOeSkS RedyRJSC9YF3Ts3SWiHaj5wVdiMwSP2Zar3yqFalkQ46NKv/1cBd9c77BjYC0EuGniMI 7S3A==
X-Gm-Message-State: ALQs6tD5+hfg4JjllLn0GN5Bw+p+v/Ir/X7UeVD3hpenLIpy7F7rNumM 60Mwbd/VRWbMOvJ5StYreQMKI1sEgYQySEXVJHlJow==
X-Google-Smtp-Source: AIpwx4+HoxcIEy5rsENSJrCvxJ1BH2kCrbqs4uPG/HrtUDdwFnCJK/D7RItDstUkzXTNE3BaC8zpx4pFIHDDhiJ0IA0=
X-Received: by 2002:aca:c68d:: with SMTP id w135-v6mr7620463oif.215.1523591367338; Thu, 12 Apr 2018 20:49:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:ac7:0:0:0:0:0 with HTTP; Thu, 12 Apr 2018 20:49:26 -0700 (PDT)
In-Reply-To: <DB60BB93-D760-4696-8973-D00E1E21ECAB@apple.com>
References: <152358885591.26305.6650636859312248765.idtracker@ietfa.amsl.com> <DB60BB93-D760-4696-8973-D00E1E21ECAB@apple.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 13 Apr 2018 13:49:26 +1000
Message-ID: <CABkgnnVVfG69YjmWz5KTQ5Lo7jnMgUOXfG5mxKw-y9J67eS2Dg@mail.gmail.com>
To: Chris Wood <cawood@apple.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZWRnpoCmSOUzf1k10vFf-OIP4Qk>
Subject: Re: [TLS] Fwd: New Version Notification for draft-wood-tls-ticketrequests-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Apr 2018 03:49:30 -0000

Hi Chris,

Thanks for sharing this.  It's a simple idea and seems generally useful.

Do you have a use for the identifier and context?  I can see that
without them there is no way to distinguish between a response to a
request and spontaneous ticket issuance, but I just can't see how that
is a problem.

I think that you want an extension for this.  Otherwise, the server is
going to explode when it sees a TicketRequest message.

If you have an extension, then negotiating that extension might be
used suppress spontaneous ticket issuance.  That has a catch though:
then a server can't issue new tickets that bind to updated state (such
as might happen after a connection migration in QUIC).  I don't know
how much people care about that trade-off.

Sorry I didn't catch these before.

Cheers,
Martin

On Fri, Apr 13, 2018 at 1:15 PM, Chris Wood <cawood@apple.com> wrote:
> Hi everyone,
>
> Below is a pointer to a new I-D describing an approach for clients to
> request session tickets via a new post-handshake message. This is useful for
> applications that perform parallel connection establishment and racing,
> e.g., via Happy Eyeballs. It should also help reduce ticket waste. More uses
> and details are given in the document.
>
> We would very much appreciate feedback on the mechanism utility and design.
>
> Best,
> Chris
>
> Begin forwarded message:
>
> From: internet-drafts@ietf.org
> Date: April 12, 2018 at 8:07:35 PM PDT
> To: David Schinazi <dschinazi@apple.com>, Christopher Wood
> <cawood@apple.com>, Tommy Pauly <tpauly@apple.com>, "Christopher A. Wood"
> <cawood@apple.com>
> Subject: New Version Notification for draft-wood-tls-ticketrequests-00.txt
>
>
> A new version of I-D, draft-wood-tls-ticketrequests-00.txt
> has been successfully submitted by Christopher A. Wood and posted to the
> IETF repository.
>
> Name:        draft-wood-tls-ticketrequests
> Revision:    00
> Title:        TLS Ticket Requests
> Document date:    2018-04-12
> Group:        Individual Submission
> Pages:        6
> URL:
> https://www.ietf..org/internet-drafts/draft-wood-tls-ticketrequests-00.txt
> Status:
> https://datatracker.ietf.org/doc/draft-wood-tls-ticketrequests/
> Htmlized:       https://tools.ietf.org/html/draft-wood-tls-ticketrequests-00
> Htmlized:
> https://datatracker.ietf.org/doc/html/draft-wood-tls-ticketrequests
>
>
> Abstract:
>   TLS session tickets enable stateless connection resumption for
>   clients without server-side per-client state.  Servers vend session
>   tickets to clients, at their discretion, upon connection
>   establishment.  Clients store and use tickets when resuming future
>   connections.  Moreover, clients should use tickets at most once for
>   session resumption, especially if such keying material protects early
>   application data.  Single-use tickets bound the number of parallel
>   connections a client may initiate by the number of tickets received
>   from a given server.  To address this limitation, this document
>   describes a mechanism by which clients may request tickets as needed
>   during a connection.
>
>
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>