Re: [TLS] TLS 1.3 draft-07 sneak peek

Eric Rescorla <ekr@rtfm.com> Wed, 01 July 2015 02:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9ED761A88C3 for <tls@ietfa.amsl.com>; Tue, 30 Jun 2015 19:43:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P4d8gmTVYdHu for <tls@ietfa.amsl.com>; Tue, 30 Jun 2015 19:43:45 -0700 (PDT)
Received: from mail-wg0-f43.google.com (mail-wg0-f43.google.com [74.125.82.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E7D501A88AF for <tls@ietf.org>; Tue, 30 Jun 2015 19:43:44 -0700 (PDT)
Received: by wgck11 with SMTP id k11so24701299wgc.0 for <tls@ietf.org>; Tue, 30 Jun 2015 19:43:44 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=CPIFA+ZcALZMCZJyds0OOMweTOD9l/bHUAM/ftETtKc=; b=SW3qIkBU5nASbgWqiptnqZ7w4qTqaIdYdCUbQn0+ubEKswcgrT5jR3nD0bNhriF/MF +8iTvkdPqW56G1yRFChbEZyBKmx/F8fFNMbsxH9/uYB6IkxCIVdD82reeW+maakZRpZJ nN97MfMqPmB6JvAYfpiXHGrje6h7NOgMEFdXFYTUQYGOAl7j/j2lOnPo+V2Fub6rj2Hg hbEYkloqtVc0PgNfmkfGR9KQbgQGTS6lVGKxB2caMaUXYv0OJ4YBrBigro5KWlWrGP6U fEjeBBsTvtt8/xPSWrZJMH7E7Dle92a1FjktkHKV9jDShzXqsLwHxUmTaDyxA/BXv/2t 5opA==
X-Gm-Message-State: ALoCoQlFpeICWm5lYDmJuopwX3N20RPvXahx2X2RS0N/oTTOD71JzgzdGWIlrfuH4qrN9yi1HxE8
X-Received: by 10.180.189.201 with SMTP id gk9mr1579954wic.53.1435718624042; Tue, 30 Jun 2015 19:43:44 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.95.211 with HTTP; Tue, 30 Jun 2015 19:43:04 -0700 (PDT)
In-Reply-To: <201506302131.20214.davemgarrett@gmail.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201506302131.20214.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 30 Jun 2015 19:43:04 -0700
Message-ID: <CABcZeBPZ6HLyP+gp5mxKK5GhZB=u5cidePuGfp35Sx6QLnRBWQ@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a11c352a09577f40519c74a92"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aIktPvFmmi-ULqiUm-IR1CQJ6Mo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Jul 2015 02:43:46 -0000

On Tue, Jun 30, 2015 at 6:31 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Tuesday, June 30, 2015 06:23:18 pm Eric Rescorla wrote:
> > 2. Should we require that PSK cipher suites where the PSK is used for
> > resumption use compatible ciphers?
>
>
> https://github.com/tlswg/tls13-spec/compare/master...ekr:WIP_draft_07#diff-9d84740dcc569a0a5a359d0fba461a05R3037
> +After the server has received the client Finished message, it MAY send
> +a NewSessionTicket message. This message creates a pre-shared key
> +(PSK) binding between the resumption master secret and the ticket
> +label. The client MAY use this PSK for future handshakes by including
> +it in the pre_shared_key extension in its ClientHello
> +({{pre-shared-key-extension}}) and supplying a suitable PSK cipher
> +suite.
> +
> +%%% Ticket Establishment
> +      struct {
> +          uint32 ticket_lifetime_hint;
> +          opaque ticket<0..2^16-1>;
> +      } NewSessionTicket;
>
> The "suitable PSK cipher suite" & "resumption use compatible ciphers"
> issues would be simpler if the NewSessionTicket was just bound to a
> specified cipher suite (or vector of suites, but that's probably not
> needed). We could just add a cipher suite field here so the server tells
> the client exactly what it expects.


Yes, that's one possibility.

-Ekr


>
> Dave
>