[TLS] application-specific identifier was: TLS1.3 + PSK with multiple identities

Nikos Mavrogiannopoulos <nmav@redhat.com> Wed, 21 September 2016 09:31 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0995212B004 for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 02:31:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.238
X-Spam-Level:
X-Spam-Status: No, score=-9.238 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-2.316, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r9kTXEDdAa0V for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 02:31:53 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA8D0128B44 for <tls@ietf.org>; Wed, 21 Sep 2016 02:31:53 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 79798C04B939 for <tls@ietf.org>; Wed, 21 Sep 2016 09:31:53 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.3.0]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u8L9VpH9003228 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for <tls@ietf.org>; Wed, 21 Sep 2016 05:31:52 -0400
Message-ID: <1474450311.2690.11.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Wed, 21 Sep 2016 11:31:51 +0200
In-Reply-To: <CABcZeBMpw-To=SGDjn3P9KNNuBo52bDtGEp1hXhxqr0C3LB2WQ@mail.gmail.com>
References: <1470644260.3026.13.camel@redhat.com> <20160808082836.jgq7a4qqvis6msp5@LK-Perkele-V2.elisa-laajakaista.fi> <1470648042.3026.44.camel@redhat.com> <1474278590.144982.255.camel@infradead.org> <CABcZeBNfzzZXmtEiMptB3_eKsydvvsZ0gBMzLLPbQcBHtF_H+A@mail.gmail.com> <1474288002.144982.304.camel@infradead.org> <CABcZeBMmZggyn=K64uRp48JKm0Ox71K54BwB0RMa7fwHP6bW+A@mail.gmail.com> <1474294073.144982.327.camel@infradead.org> <CABcZeBPj3Cbb2qj45yyxZGmnbQAKbn37yr7MmykP0yGS64Q+QA@mail.gmail.com> <1474299465.144982.347.camel@infradead.org> <CABcZeBNoFmNYVfzQxt5hAr0F5rAOPd_gVq2guyxuSwNHKBBrVg@mail.gmail.com> <1474317357.144982.400.camel@infradead.org> <CABcZeBMpw-To=SGDjn3P9KNNuBo52bDtGEp1hXhxqr0C3LB2WQ@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Wed, 21 Sep 2016 09:31:53 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iHlIVcqumv2x1Pbp2CwobVToc1E>
Subject: [TLS] application-specific identifier was: TLS1.3 + PSK with multiple identities
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2016 09:31:56 -0000

On Mon, 2016-09-19 at 14:13 -0700, Eric Rescorla wrote:
> 
> > It is purely a matter of software architecture — the initial
> > incoming
> > UDP packets reach a dispatcher that needs to hand the connection
> > off to
> > the appropriate worker process for that client.... and *really*
> > wants
> > to make that decision based on the ClientHello alone.
> > 
> > If we *start* the handshake in the main dispatcher and get to the
> > point
> > of seeing the ClientKeyExchange, we have to hand over the
> > partially-
> > completed handshake (or keep going and then hand over a fully-
> > completed
> > handshake) to the appropriate worker. And in fact I don't even
> > think
> > the dispatcher *has* the actual keys; only the identities so that
> > it
> > knows where to dispatch connections to.
> 
> See above. The key advantage of what I am proposing here is that it
> has
> exactly the same cryptographic properties as current TLS-PSK, with
> the
> indicator just serving as a routing-ID.

We've decided to take that approach. What we have currently is
described at:
https://tools.ietf.org/html/draft-mavrogiannopoulos-app-id-00

Comments are welcome.

regards,
Nikos