Re: [TLS] PR ¤468: Cookie for hrr

Ilari Liusvaara <ilariliusvaara@welho.com> Mon, 23 May 2016 16:25 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CAFA12D810 for <tls@ietfa.amsl.com>; Mon, 23 May 2016 09:25:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.326
X-Spam-Level:
X-Spam-Status: No, score=-3.326 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ivwc9gCxNrR0 for <tls@ietfa.amsl.com>; Mon, 23 May 2016 09:25:32 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id D23C712D9B4 for <tls@ietf.org>; Mon, 23 May 2016 09:25:31 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id ED87B8009; Mon, 23 May 2016 19:25:29 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id MhAMuqJsJ3fI; Mon, 23 May 2016 19:25:29 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-155-121.bb.dnainternet.fi [87.100.155.121]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id BA090287; Mon, 23 May 2016 19:25:29 +0300 (EEST)
Date: Mon, 23 May 2016 19:25:26 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20160523162526.GA22373@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20160522142212.GA17666@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPEQMJvBkb9kNvE4XeV8PyXoi=MchxrjPmmmYbJ8aXamQ@mail.gmail.com> <20160522155921.GA17811@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPBtuqm-Qz7+WaQfaCzqKSXdpfER-cRHxCV0reae6vpyg@mail.gmail.com> <20160522193302.GB17811@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20160522193302.GB17811@LK-Perkele-V2.elisa-laajakaista.fi>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/eM_IDgBqExz49SSxFBLGz-vWTsQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR ¤468: Cookie for hrr
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 May 2016 16:25:34 -0000

On Sun, May 22, 2016 at 10:33:02PM +0300, Ilari Liusvaara wrote:

> Here is what I think should match (going through all currently known
> values and excetions):
> 
> - Version
> - Ciphersuite Protection+PRF, key exchange in allowed values.
> - What to do with server_name???
> - Status_request presence (but not contents)???
> - Status_request_v2 presence (but not contents)???
> - Signed_certificate_timestamp presence (but not contents)???
> - ALP can not be negotiated by any means.
> - 0-RTT Protection+PRF+ALP can not be negotiated.
> 
> (I think status_request and status_request_v2 should mirror whatever
> signed_certificate_timestamp does).

Thinking about it some more, including status_request/status_request_v2/
signed_certificate_timestamp is only useful if one wants to tie the
ticket lifetime to parent certificate lifetime.

Also, list of things saved for 0-RTT-capable context would be useful.
I presume:

- The context name
- The PSK key
- The PSK context
- Timestamp
- Expiry time (not needed for 0-RTT)
- On server side: RTT estimate
- Allowed key exchanges
- Negotiated protection
- Negotiated PRF
- Negotiated ALP (negotiated via any means, or absence thereof)
- (Implementation-defined peer identity, not needed for 0-RTT)
- (Implementation-defined self identity, not needed for 0-RTT)
- What to do with server_name???

(On server side, one can save the rest encrypted into context name). 


Also, how is the context in EDI defined? I couldn't find clear
answer, and I preseume it is a replay detector for 0-RTT (Client-
Random already is a preturbator, and could also be used for
replay detection). But such thing could be much shorter than
maximum of 255 bytes...



-Ilari