Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Eric Rescorla <ekr@rtfm.com> Tue, 21 January 2020 15:17 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CA0A12012E for <tls@ietfa.amsl.com>; Tue, 21 Jan 2020 07:17:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rvHHuF4pMQFu for <tls@ietfa.amsl.com>; Tue, 21 Jan 2020 07:17:44 -0800 (PST)
Received: from mail-lj1-x235.google.com (mail-lj1-x235.google.com [IPv6:2a00:1450:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ACBE1120857 for <tls@ietf.org>; Tue, 21 Jan 2020 07:17:43 -0800 (PST)
Received: by mail-lj1-x235.google.com with SMTP id j1so3200449lja.2 for <tls@ietf.org>; Tue, 21 Jan 2020 07:17:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Dii2gWFX2K7eWOmeYHQEia5RrO3WYJZ5BtZ9OviI0vs=; b=N1dyAcsmLWH3j3Y2F6qG0imR0eXiZBl64/miVX5TZF0JI8PUbMwh1Cht1FAK3poPx9 Aku3hdgL7kVl0UU5qy2NtHLVbS9mFJW+QcNzckSXXtCkoXq5XqIwkkpWFiWWxeobCKDB HonM+nMu65kOpp5mPyQv24ryht9Wc8mlLSVUuUCLwTOnowVNWrSE0IS743uLVfLzbGsR z/YUW2WIeS0fUW4l2h2pvXPCEcS8z+uLDn2hfabbZhwM/9+AlzilOR+oDbzck8TGT2Xw 4cw767Lvbir8KlGqpEoJX5tjihnvRocdwc9wdMQhOCtGOiC/6aoMBE6Yacw0iUTlUpEX lRhw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Dii2gWFX2K7eWOmeYHQEia5RrO3WYJZ5BtZ9OviI0vs=; b=nSW8Yhh3El2du0aLiLDObzXuyAGOzI0MnOPvVh9rvZQWPeg1gXTtlGAjj5lIO2tuci 2T97GzdhPYHh3BaSmvY4p9PYDPL5fkWeoDSJfO1qIClxlUP4BWE7tKjW5qnamtI5qhvj IBP2sYPRyBx6Ur1t1tQfDk3uxdgxzQW4sJaqzzoOmX5Ncq8KxEpGUqQkdVHlEpSP4tTl K94Ava/k0WK7ZUQkEUE2sOYFwkDq5RbQL15r9sOYwym7LGzPlLyDtMeIGCf6OZCzWQnr map8mYkuvaXP2h5KrFJrgRujema4VDQLIMZ9rjkBmwVVr1+IdIX7eZAXBwKISm+QsYtW 83Fw==
X-Gm-Message-State: APjAAAVoQOZxIfwBQcPi+btTQqNOEAd0ll4Ldv7ntQ2AlFyaJZpvEP0N HZK2oBWpE2TSOXVpunjyVzpBu6UtFKKiabZbeXyIdCf4Akc=
X-Google-Smtp-Source: APXvYqzZm6FT5BJxOcDxTuBbM0Rxw+yuxigHNyb1UJncv901hUOcIXrnxqhduSZZEEUeCXyYrnXqAc6cGHSuRlxIxZc=
X-Received: by 2002:a2e:9e43:: with SMTP id g3mr4383813ljk.37.1579619861950; Tue, 21 Jan 2020 07:17:41 -0800 (PST)
MIME-Version: 1.0
References: <20191116210617.GS34850@straasha.imrryr.org> <20191116235952.GR20609@akamai.com> <20191117002249.GV34850@straasha.imrryr.org> <CADZyTkmaUVj=sFdgg93MuM2au0B=1M1k3yCA1XDoaAneVDmnNw@mail.gmail.com> <14690874-E301-4BC0-B385-00DEBCBA94C2@apple.com> <20191120034812.GQ34850@straasha.imrryr.org> <5FBFE820-8C53-4B32-9520-343279C1A6CC@apple.com> <20191120064819.GR34850@straasha.imrryr.org> <CAPDSy+6DFJ+OYRtYK6eEiUt1noiik4KxqrGFx0ro_RL2Mft_VA@mail.gmail.com> <fd37bd2a-c799-4bf4-95b3-65943681683b@www.fastmail.com> <20200121055411.GJ73491@straasha.imrryr.org> <97de6364-c628-45aa-8613-ba1a32cc41b2@www.fastmail.com>
In-Reply-To: <97de6364-c628-45aa-8613-ba1a32cc41b2@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Jan 2020 07:17:05 -0800
Message-ID: <CABcZeBMCWSmiRWQuQO60U0EGhpAcwisbWYFAqPUTZ5eb19Q3aQ@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c0851e059ca7e810"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dWysR_WET1RZIkyY9CrKDp1Nrns>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jan 2020 15:17:56 -0000

I agree with Martin that this is unnecessary complexity.

In addition, I would note that switching to a new ticket *does* help even
if the server is using the same STEK because it improves privacy.

-Ekr


On Tue, Jan 21, 2020 at 12:58 AM Martin Thomson <mt@lowentropy.net> wrote:

> On Tue, Jan 21, 2020, at 16:54, Viktor Dukhovni wrote:
> > There's no need to exclude valid use-cases.  The refined proposal
> > is rather non-invasive, and handles this case cost-effectively
> > on clients that re-use tickets (and don't use early-data, ...).
>
> I don't find your arguments persuasive.  This adds complexity specifically
> to address a case that has - in the general case - suboptimal
> characteristics, both in terms of forward secrecy and linkability.  Whether
> or not there are specific cases that might tolerate these suboptimalities,
> the complexity and risks are borne by everyone.
>
> This is clearly a subjective call, so I'll step back now.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>