Re: [TLS] Comments on EndOfEarlyData

Eric Rescorla <ekr@rtfm.com> Tue, 16 May 2017 22:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEA2312EC77 for <tls@ietfa.amsl.com>; Tue, 16 May 2017 15:30:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LUycX_BZvTvO for <tls@ietfa.amsl.com>; Tue, 16 May 2017 15:29:59 -0700 (PDT)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 130BE129AC9 for <tls@ietf.org>; Tue, 16 May 2017 15:25:49 -0700 (PDT)
Received: by mail-yw0-x232.google.com with SMTP id l74so45487195ywe.2 for <tls@ietf.org>; Tue, 16 May 2017 15:25:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=mKJXsUvy1nS/46perIC7jEPZux2qwvfAId/r5+QJgNg=; b=TOft6K/QUhzTdjxpXrY0bdj9S9KVYKFraNBMMNJK9SVu4oR+IQFZVNSZfkgjAP4dNG zAKkDRSYPyyyVE+se1MEufmgj0GFrOkEGXZvO1vadgGIhNn1QAiKFXQtJarrbv4mGH0f 1ha4xRZWTZxq3aTYwH7WD/HPmogv/h7XK/TYFZdJMZCb8/6JRO40uDZ9PcI2S+wkk4S7 LP5AR3/IvcY1/KZX9aCHed8l/To3F2iaozd1nAGGEr5rFBe08JwSBbDf0aWI0w7PZaFT BalNZN7Q6Ay1AR+oTtKf6OCJwoC7lmSpKDdomJohhO1jxV71gWl3Guabkjm7Uq3TLWj8 brYw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=mKJXsUvy1nS/46perIC7jEPZux2qwvfAId/r5+QJgNg=; b=stsCn90rYEzl46y0eBW9NF3oEcujhsjdJs0vPnxrm0qt/LV/uI07BLyrSc8MkVPWFE 4bFAW5kSWrRau0h5ZjF1uWnYKKLB/j4sHpNgSBMoJIpemqiaaQnx99a8fpjIPxrRJz/E u6Aa5uZrpZ48bY181xMsXAgJ6iFHsKejAeGDcsDulyXKfi+XksKvCadMyOkAS5KhrwWN svpl8s4rdspOagN7mHRFvPmws7a/EuNz8HL2IsmOAMssnOqV4p7QezbYXaRO7bkNAQ3K Fuo5GO/id7sknAkufEbUqwsZqPl5FSfcWstTDxwnZk47tUATo3slRhXu9+vmWktU+4O0 0Lcw==
X-Gm-Message-State: AODbwcAasAssbqR7aw3fG32NI2NLbpSoZm32gQhFE7guhjkwEyVr9nZd jTGrcgZBiEWDFSTy1JY5Of9d7JqNp+YC
X-Received: by 10.129.146.210 with SMTP id j201mr248328ywg.3.1494973548348; Tue, 16 May 2017 15:25:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Tue, 16 May 2017 15:25:07 -0700 (PDT)
In-Reply-To: <238d04ec-eb56-7879-b8c5-754c910bae30@ntnu.no>
References: <66025639-5ceb-021a-61c4-60620c402a6c@ntnu.no> <CABcZeBMu=9KPvmz-sDknXpa4Vjer=md=ZqsFqGd6WNEFdAxSdg@mail.gmail.com> <1f7c62a1-db73-aeae-97d0-77c769606198@ntnu.no> <CABcZeBPb6HrykcJ8qxktiaH1rMaGv4jEkBBJnDNkdMjOSG-5sw@mail.gmail.com> <238d04ec-eb56-7879-b8c5-754c910bae30@ntnu.no>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 May 2017 15:25:07 -0700
Message-ID: <CABcZeBPJUQXxoE2FYyrnG7yYPRhUxy2y_D6CdvwZKEuyRopA3g@mail.gmail.com>
To: Britta Hale <britta.hale@ntnu.no>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c092a404c7ade054faba72e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_mSXLNjb_XlSwTE72WqGly-ORm4>
Subject: Re: [TLS] Comments on EndOfEarlyData
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 May 2017 22:30:03 -0000

On Tue, May 16, 2017 at 2:41 PM, Britta Hale <britta.hale@ntnu.no> wrote:

> On 16. mai 2017 23:28, Eric Rescorla wrote:
>
> >
> >> Avoiding getting caught on the word "connection", EOED signals the end
> of key
> >> use like other alerts, which is the central issue. Notably, EOED does
> >> not signal key change, unlike a KeyUpdate message or Finished message -
> even
> >> the name indicates that it is for "end of data". Its behavior is
> fundamentally
> >> like an alert's, indicating only end-of-key use for application data.
> > I'm not sure why you say it doesn't signal a key change: EOED signals the
> > transition
> > between data encrypted with the early traffic keys and that encrypted
> with
> > the handshake
> > key.
>
> EOED signals the end of data encrypted with early traffic keys, yes, and
> the next
> message is the Finished message encrypted with the handshake traffic key.
> However,
> the Finished message is not *data*, and use of the application traffic key
> is signaled
> by the Finished message, not EOED. The Finished message, like a KeyUpdate
> message, are
> handshake messages, and both signal the start of a new key use for
> application data.
>
In comparison, EOED signals the end of key use for application data - which
> correlates
> to alert behavior.
>

This seems like a point where reasonable people can differ, especially as
ultimately
the motivation for this change was some sense of architectural consistency.

To go back to my earlier question: does this change actually present some
analytic
difficulty, or do you just find it unaesthetic?

-Ekr