Re: [TLS] Comments on EndOfEarlyData

Martin Thomson <martin.thomson@gmail.com> Tue, 16 May 2017 16:05 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22B42129B9A for <tls@ietfa.amsl.com>; Tue, 16 May 2017 09:05:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2eNHdSrYmY4v for <tls@ietfa.amsl.com>; Tue, 16 May 2017 09:05:32 -0700 (PDT)
Received: from mail-lf0-x22f.google.com (mail-lf0-x22f.google.com [IPv6:2a00:1450:4010:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67D8E12EB91 for <tls@ietf.org>; Tue, 16 May 2017 09:00:55 -0700 (PDT)
Received: by mail-lf0-x22f.google.com with SMTP id m18so14588079lfj.0 for <tls@ietf.org>; Tue, 16 May 2017 09:00:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=FJXvhcWuf/eujlHwQTTPlmk9ZAxAF/VKiE6Rv52TxIQ=; b=BJ+jVUScDzgK2cyj7Qo/6hGDMjePaf9g/a0qGWVB5oqhovKynlFZRiYvxJoore+Oms aDN+XT2wY9JjnNuw3+YXbD0Q32+Ylb2UNuz34oAnpu1mAfkr5zbZvM3cSFElu9ad2/Bj PUw4D3VVP4KcGW8ZDg7Na8gjz3Q6h5pE0Kf7etmB5Vv5/3kzOxXtHFGiVs0eng3K/9VZ tvteQcvwD4+bdGTfjEQDImhZs2GFpcAJRuCJetiPq7bnb6YmnsyBIlg0rbxmpINAO/ZI sizu0XcgJInGUiNeRD5/XI4G096gwZV0OoWeXXLVLoOyEfWxbrn4mOKZ5XOpgcd4vhP+ mCag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=FJXvhcWuf/eujlHwQTTPlmk9ZAxAF/VKiE6Rv52TxIQ=; b=uIbHNKmOqC++HN3GGSOeooscE30yeodkL+rH8xzFby8lJpJRz/AUR1uSRVSOqzAVHe KzavoOVbttci0pkS4G8miNbk9WFU61ftB5dCAoADoqRjCXWfwjiFKRbrMenUKawthzWG kyaX3qyL0lfBFmV8JuVs10gnNUIklyz+33W4Scn63Nc1el112h9Q/wrKVJCDn469jKO0 8RoA7a3wfdtzShrBlbQYPU/Z9PlWZ3eTGZ0AzMhmURcXxqJjcEBsA8WFpyTRF+oaV8Rn xRX5JIt6CLZl6F0SwQE9r7rJUWPbgLw5Vt+nu9kZ+Gu0Hl4IAVgQTe/lHhBtdVmIb9pa kn6Q==
X-Gm-Message-State: AODbwcBdUTbbBNniM2ZBQ6vEA3rTqUeyj8necyH4j3hTdJlxNsJ7WFve IV44jfEo0fANfGRrbOcr+YLWG7qPMg==
X-Received: by 10.25.148.20 with SMTP id w20mr3398032lfd.169.1494950453654; Tue, 16 May 2017 09:00:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.83.2 with HTTP; Tue, 16 May 2017 09:00:53 -0700 (PDT)
In-Reply-To: <66025639-5ceb-021a-61c4-60620c402a6c@ntnu.no>
References: <66025639-5ceb-021a-61c4-60620c402a6c@ntnu.no>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 16 May 2017 12:00:53 -0400
Message-ID: <CABkgnnVXShc=kjL1GNGshRC2XEcw21PV-8oWtxg+Bxe55=WU6Q@mail.gmail.com>
To: Britta Hale <britta.hale@ntnu.no>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aa2uTlTsiRNiF2O-ABCoO4agonI>
Subject: Re: [TLS] Comments on EndOfEarlyData
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 May 2017 16:05:34 -0000

Would we also send an alert on key update?

On 16 May 2017 at 11:30, Britta Hale <britta.hale@ntnu.no> wrote:
> On the Sunday 30/05 TLS:DIV workshop there was mention of the
> EndOfEarlyData message and its status as a handshake message or alert
> message.
>
> The main argument mentioned for making EndOfEarlyData a handshake
> message is that alert messages usually signal "abortive closure of the
> connection" (e.g. fatal alerts). Having an EndOfEarlyData alert could be
> misleading (i.e. possibly implying that a session is ending instead of
> beginning).
>
> However, this intuition is incorrect. Alerts signal the end-of-use of
> keys, not the prohibition of further communication under other keys.
> Keys should be deleted and no further data should be sent on the
> connection. For TLS 1.2 (7.2.1) it is even made explicitly clear that
> session resumption is possible after a close_notify send/receipt.
>
> It seems natural then to make EndOfEarlyData an alert message,
> signifying end of 0-RTT data. Specifically, the 0-RTT handshake is
> followed by 0-RTT data and finally an EndOfEarlyData alert to end use of
> that key, while in parallel the remainder of the handshake and
> subsequent session key act almost as a further resumption (i.e. under a
> different key).
>
> Making EndOfEarlyData an alert message also allows for clear key
> boundaries: if EndOfEarlyData is a handshake message, then we are mixing
> messages protected by the the client_early_traffic_secret and
> handshake_traffic_secret in the Finished message.
>
> ---
> Britta
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls