Re: [TLS] DTLS epoch and resume session/handshake

Eric Rescorla <ekr@rtfm.com> Fri, 31 July 2015 14:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 53E9F1A8972 for <tls@ietfa.amsl.com>; Fri, 31 Jul 2015 07:55:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sg0ArYTPsfkJ for <tls@ietfa.amsl.com>; Fri, 31 Jul 2015 07:55:39 -0700 (PDT)
Received: from mail-wi0-f182.google.com (mail-wi0-f182.google.com [209.85.212.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29E331A89AC for <tls@ietf.org>; Fri, 31 Jul 2015 07:55:33 -0700 (PDT)
Received: by wicmv11 with SMTP id mv11so61385199wic.0 for <tls@ietf.org>; Fri, 31 Jul 2015 07:55:31 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=N2mC+HlzP3xQLKMYAYSo9a9eC7w/En/4hLA+msoBp9o=; b=jmvznvZQofObRqpZ00/Dt8Tl+w7SD+/7pYf8/GeN6Lt4lo5EnqD+5yOgoe+cMvNrNI HeQi/CmK2fcpxW1iR1q7RnyxOV4LGF5xnnCSPxJ5CydPXq/L+ucHbupuoWY90zYRFOtg kypbar/Ri663L85TazfE9E6DNaMzfgezdJbxR7RYQQLIb/GhRKtkacVaWQGoVuy4b6W5 zKJJMKsQjXvJvt6+kbZQJ0MMeGw/OY6uMwbQ46sexZKDJcuTrs96AVvPcoQgudGuUkfJ kn5T1A+vbWBSIS/UTIT3zy6G3XdmdIwvzownrUsCHB/iBwgqMPkqpSJ4+FZf36K/Lwr/ 3UTQ==
X-Gm-Message-State: ALoCoQmx2w/u0DmATlQtytTpDozpD0MicEMYtoyqL/5J98UicQmJSF2cgzrFIgYtcrWNlVuIEyAk
X-Received: by 10.180.91.79 with SMTP id cc15mr7425570wib.53.1438354531894; Fri, 31 Jul 2015 07:55:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.85.75 with HTTP; Fri, 31 Jul 2015 07:54:52 -0700 (PDT)
In-Reply-To: <55BB88FD.4060901@simonbernard.eu>
References: <55BB88FD.4060901@simonbernard.eu>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 31 Jul 2015 16:54:52 +0200
Message-ID: <CABcZeBN5Sz1WSmbvOh2RJ=6r4K8VCDDp41L6CGkctFawC50pew@mail.gmail.com>
To: Simon Bernard <contact@simonbernard.eu>
Content-Type: multipart/alternative; boundary="f46d043be246ef59d6051c2d0207"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bJNbohKny9qZtE3t9Pp_zL8mX7w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DTLS epoch and resume session/handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Jul 2015 14:55:40 -0000

The epoch is set to 0 at the start of each connection and then incremented
with each handshake on that connection.

-Ekr

On Fri, Jul 31, 2015 at 4:41 PM, Simon Bernard <contact@simonbernard.eu>
wrote:

> Hi,
>
>   I search in DTLS RFC 6347 if the epoch should be (re)set to 0 when we
> start a resume handshake, or if we keep the last used value, or the last
> used value+1 ? I can not any clue of that in the spec.
>   Any idea ?
>
> Thx
> Simon
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>