Re: [TLS] DTLS epoch and resume session/handshake

Simon Bernard <contact@simonbernard.eu> Mon, 17 August 2015 16:20 UTC

Return-Path: <contact@simonbernard.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EF771A890A for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 09:20:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5qMNQEQGmf7f for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 09:20:37 -0700 (PDT)
Received: from 9.mo69.mail-out.ovh.net (9.mo69.mail-out.ovh.net [46.105.56.78]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F2451A891B for <tls@ietf.org>; Mon, 17 Aug 2015 09:20:33 -0700 (PDT)
Received: from mail190.ha.ovh.net (b9.ovh.net [213.186.33.59]) by mo69.mail-out.ovh.net (Postfix) with SMTP id C9DAA1020C82 for <tls@ietf.org>; Mon, 17 Aug 2015 18:20:31 +0200 (CEST)
Received: from localhost (HELO queueout) (127.0.0.1) by localhost with SMTP; 17 Aug 2015 18:20:31 +0200
Received: from 130.163-14-84.ripe.coltfrance.com (HELO ?10.41.51.97?) (contact@simonbernard.eu@84.14.163.130) by ns0.ovh.net with SMTP; 17 Aug 2015 18:20:29 +0200
Message-ID: <55D209CC.4080708@simonbernard.eu>
Date: Mon, 17 Aug 2015 18:20:28 +0200
From: Simon Bernard <contact@simonbernard.eu>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Icedove/31.7.0
MIME-Version: 1.0
To: Eric Rescorla <ekr@rtfm.com>
References: <55BB88FD.4060901@simonbernard.eu> <CABcZeBN5Sz1WSmbvOh2RJ=6r4K8VCDDp41L6CGkctFawC50pew@mail.gmail.com> <55BBA7DA.8000806@simonbernard.eu> <CABcZeBOzGz2mB8BLxcZAHu=XCSuwpOCNDpmAyQ2FdPcZD=bkbA@mail.gmail.com> <55D1EDC5.1010106@simonbernard.eu> <CABcZeBM88ASJ0rjxBunnLQYJ+idosKydLrp8g5wUFhoNLOmaFw@mail.gmail.com>
In-Reply-To: <CABcZeBM88ASJ0rjxBunnLQYJ+idosKydLrp8g5wUFhoNLOmaFw@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------050203000102030301080000"
X-Ovh-Tracer-Id: 706220717259241714
X-Ovh-Remote: 84.14.163.130 (130.163-14-84.ripe.coltfrance.com)
X-Ovh-Local: 213.186.33.20 (ns0.ovh.net)
X-OVH-SPAMSTATE: OK
X-OVH-SPAMSCORE: 0
X-OVH-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrfeekfedrgedvucetufdoteggucfrrhhofhhilhgvmecuqfggjfenuceurghilhhouhhtmecufedttdenuc
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrfeekfedrgedvucetufdoteggucfrrhhofhhilhgvmecuqfggjfenuceurghilhhouhhtmecufedttdenuc
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dc6qPXlsmgIIWumzn21j0kUwrVo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DTLS epoch and resume session/handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2015 16:20:39 -0000

I re-readed this paragraph and it's still not clear, what did you mean 
by connection at transport layer for UDP.

I well understand that if a server receive a clientHello with epoch=0, 
this means that a new handshake should be done.

But I still don't know what happends in a ResumeHandshake use case.

In fact, my use case is a client behind a NAT which communicate 
periodically. at each period, its IP/Port could changed (because of 
NAT), so we would like to resume handshake each time.
1) Does it make sense ?
2) If yes, should we do the resume handhsake with epoch = 0 or continue 
with previous epoch ?


Le 17/08/2015 16:24, Eric Rescorla a écrit :
> Please see RFC 6347 S 4.2.8
>
> -Ekr
>
>
> On Mon, Aug 17, 2015 at 7:20 AM, Simon Bernard 
> <contact@simonbernard.eu <mailto:contact@simonbernard.eu>> wrote:
>
>     I'm sorry to insist, but What did you mean by transport level
>     connection ? For me UDP was a connectionless protocol.
>
>     Simon
>
>
>     Le 31/07/2015 18:53, Eric Rescorla a écrit :
>>
>>
>>     On Fri, Jul 31, 2015 at 6:52 PM, Simon Bernard
>>     <contact@simonbernard.eu <mailto:contact@simonbernard.eu>> wrote:
>>
>>         Thx.
>>         What did you mean by connection ?
>>
>>
>>     transport level connection.
>>
>>         A resume handshake is a new connection ?
>>
>>
>>     You can also resume when you renegotiate.
>>
>>     -Ekr
>>
>>
>>         Le 31/07/2015 16:54, Eric Rescorla a écrit :
>>
>>             The epoch is set to 0 at the start of each connection and
>>             then incremented
>>             with each handshake on that connection.
>>
>>             -Ekr
>>
>>             On Fri, Jul 31, 2015 at 4:41 PM, Simon Bernard
>>             <contact@simonbernard.eu <mailto:contact@simonbernard.eu>
>>             <mailto:contact@simonbernard.eu
>>             <mailto:contact@simonbernard.eu>>> wrote:
>>
>>                 Hi,
>>
>>                   I search in DTLS RFC 6347 if the epoch should be
>>             (re)set to 0
>>                 when we start a resume handshake, or if we keep the
>>             last used
>>                 value, or the last used value+1 ? I can not any clue
>>             of that in
>>                 the spec.
>>                   Any idea ?
>>
>>                 Thx
>>                 Simon
>>
>>             _______________________________________________
>>                 TLS mailing list
>>             TLS@ietf.org <mailto:TLS@ietf.org> <mailto:TLS@ietf.org
>>             <mailto:TLS@ietf.org>>
>>             https://www.ietf.org/mailman/listinfo/tls
>>
>>
>>
>>
>
>