Re: [TLS] Comments on the session ticket format in TLS 1.3

Ivan Ristic <ivan.ristic@gmail.com> Sun, 12 March 2017 23:23 UTC

Return-Path: <ivan.ristic@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84170129471 for <tls@ietfa.amsl.com>; Sun, 12 Mar 2017 16:23:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lj9Vy-c2LAdF for <tls@ietfa.amsl.com>; Sun, 12 Mar 2017 16:23:04 -0700 (PDT)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 286C9129435 for <TLS@ietf.org>; Sun, 12 Mar 2017 16:23:04 -0700 (PDT)
Received: by mail-io0-x22b.google.com with SMTP id f84so73786951ioj.0 for <TLS@ietf.org>; Sun, 12 Mar 2017 16:23:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=mbWwOGrYYiiEauPvu4L78umqh8U6Es6QRLUz9Hj7WLE=; b=Xc1J2SnfBTyrcT18SLL9IS+6s3LWao4GjCJEuTS8m4QO06aIqnbFte/0oiJrUQE7cg vkD4qJuu4nzxjNUZyRTmMKaVmSGzhbyWIYhTGgRWgQsSnFk8w2Xdorj5rGCcR6vTYYvC vynuVOP9kdh0rdNW5UKMRf8KTxoXrTDXTR7uSQ3jhuZmm8AJIf4HHlPhr16CSVXxqaqo Y4u8FC/TgVLV2RJwBKolq7bNeHW7iWSqqqPsG7mtQfXAmZGdvrNUPJX5VXJqMUBO6CtL c54JQTyVy1x2zXVFYV/r9ZOBhTk/5OjlOHmefiMRDuCYhMN6uz7BjBjD9vr84eRh+rUt qf3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=mbWwOGrYYiiEauPvu4L78umqh8U6Es6QRLUz9Hj7WLE=; b=Tgib7A5NcTFdYAyQJgd4UnrJULLQYBqfQd3OY1YywuXbMsa/YzMEI6JzSF16IDkqq3 EquSG9447aUP21vQjWmUgxag7atPPB5ScN7z58FdFso2mHYWGi5bQANFUxSxUHXwLkcG QMIPUTsk6UD7hOhr2d9N5CFXNyTsK2Yo5VbZ/hl8DnuS6Cln3Y4SUcEyY4BNhF1PYONQ L7Mq4aZjx67Evez/yQ/mpTolcr1v8qPDcUNpKTeJgA7We/cIuFwGm9oFPCryaEvJlJ47 cKF56j4bzWm/vWOJ15OVC8Znpr/7S9i3OS/GM/j10F7+Zesgfjco3IIjfROcK93/mmRJ Mfog==
X-Gm-Message-State: AMke39mm+YtnGo/5zYm7riGVO9/JJxjfZQHfJpusUOMYDAfveilN6fKVMbdgCBsoCgLI7Grz2+sgNVPwSEQq+A==
X-Received: by 10.107.2.201 with SMTP id 192mr25059753ioc.81.1489360983506; Sun, 12 Mar 2017 16:23:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.107.62.69 with HTTP; Sun, 12 Mar 2017 16:23:03 -0700 (PDT)
In-Reply-To: <CABkgnnXWNoGyx4m+sVdqu4vZUi3SWgPFZKndxpM35ezH+mnwpQ@mail.gmail.com>
References: <CANHgQ8EEJeTVvyQH8SosO4M3Ecz2=ZE-UPGndcu=XfB1f+1Zgg@mail.gmail.com> <CABkgnnXWNoGyx4m+sVdqu4vZUi3SWgPFZKndxpM35ezH+mnwpQ@mail.gmail.com>
From: Ivan Ristic <ivan.ristic@gmail.com>
Date: Sun, 12 Mar 2017 16:23:03 -0700
Message-ID: <CANHgQ8Gu5wDMq7dPmVSLH=rr03dN7OaY-aBXUp9P=jSji+kURA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a1139d8605d495f054a90e041"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Zd0wAlwBqd5XKgIfKhycSuS-Z_o>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Comments on the session ticket format in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Mar 2017 23:23:05 -0000

On Sun, Mar 12, 2017 at 3:44 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 13 March 2017 at 09:23, Ivan Ristic <ivan.ristic@gmail.com> wrote:
> > - Finally, I feel that the effective removal of (visible) session IDs is
> a
> > regression. Being able to track sessions and resumption is useful to
> > understand traffic patterns. So, I'd prefer to bring session IDs back,
> and
> > to arrange things so that they're always server-generated.
>
> For some people, tracking is an anti-feature.
>

Sure, but the current session ticket design doesn't prevent tracking. At
best, it only makes it somewhat more expensive because trackers need to
construct their own session IDs from available connection data.

Another example, perhaps relevant: load balancers can often be configured
to use sticky sessions based on TLS session IDs. It's a useful feature
given that web servers typically don't have a good story for distributed
server-side TLS session storage. Without an explicit ID, they too would
need to make their own.

-- 
Ivan