Re: [TLS] Unifying tickets and sessions

Stephen Checkoway <s@pahtak.org> Thu, 23 October 2014 19:36 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 528AB1ACFD2 for <tls@ietfa.amsl.com>; Thu, 23 Oct 2014 12:36:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vr85kue89j6p for <tls@ietfa.amsl.com>; Thu, 23 Oct 2014 12:36:08 -0700 (PDT)
Received: from mail-qa0-f52.google.com (mail-qa0-f52.google.com [209.85.216.52]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B32B71ACFC8 for <tls@ietf.org>; Thu, 23 Oct 2014 12:36:08 -0700 (PDT)
Received: by mail-qa0-f52.google.com with SMTP id v10so32486qac.11 for <tls@ietf.org>; Thu, 23 Oct 2014 12:36:07 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:content-transfer-encoding:message-id:references:to; bh=falVe+BJIetsAFECGDyia+JnCoPxlwqTrgt2NafI6fA=; b=aEsI53k/Sebi+AcKgOXegsKxlf4Mfs+cTdnkcl0kTg9UkZ1HqgfQ8kNtdMCscuz2Oh V5a8rSBBuqqIMXgWUj6QEK7u+SPnM9Ba4Upbek9XA3kVGy3lfpehKusV6q80YEE1aPYJ BZzTcaerQQ0u3uheaZhbkHGnfVM+1B3WDebwEgA/rC2zsunfeoYgCkUHY/ZZB3sVS+PK 4RlaiySwYd7Fi5atvk5z39jXVUSFfoIHfgUAKlCoyXgXnE+1cr25a1nBdrgz7OZ+dALl NkZnIYTEQZrXfoS3VG213GHy62s3xXhisl05uWU7wa4Viq6FN5q9+wKH295d6w65mfgN 6ivA==
X-Gm-Message-State: ALoCoQkLVN6gvTANSQNERZTZdjn/YopR0Hsu7I2OI0hoLgqgKyQPFw9WXXaEd7KY1Kx0mVGNYhpD
X-Received: by 10.170.134.196 with SMTP id a187mr883826ykc.53.1414092967867; Thu, 23 Oct 2014 12:36:07 -0700 (PDT)
Received: from zbox.pahtak.org (c-68-48-196-126.hsd1.md.comcast.net. [68.48.196.126]) by mx.google.com with ESMTPSA id w9sm2333557qaw.9.2014.10.23.12.36.06 for <tls@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 23 Oct 2014 12:36:06 -0700 (PDT)
Received: from [128.220.247.217] (unknown [128.220.247.217]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id D01A9AC28D6 for <tls@ietf.org>; Thu, 23 Oct 2014 15:36:04 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <20141023183637.GX19158@mournblade.imrryr.org>
Date: Thu, 23 Oct 2014 15:35:59 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <03546F3D-816C-481A-A577-9797855A9DED@pahtak.org>
References: <2A0EFB9C05D0164E98F19BB0AF3708C71D3A8C48AF@USMBX1.msg.corp.akamai.com> <CAK3OfOj9bZcSDdWhHGeGT0STg6XBkYaExW+rQFN-FFE4oaPLrw@mail.gmail.com> <54483C33.4000702@polarssl.org> <11886639.VyNDkQ3oKj@pintsize.usersys.redhat.com> <54493904.7010807@fussenegger.info> <20141023174537.GW19158@mournblade.imrryr.org> <5449463D.7080904@fussenegger.info> <20141023183637.GX19158@mournblade.imrryr.org>
To: tls@ietf.org
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/jd9vSnFm7z16PZZ1l87lABGgzZ0
Subject: Re: [TLS] Unifying tickets and sessions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Oct 2014 19:36:10 -0000

On Oct 23, 2014, at 2:36 PM, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:

> The number of key sets is irrelevant, all that matters is how long
> each one is retained.  Postfix defaults to 2 hours (1 hour encrypt
> and 1 hour decrypt).  With N keysets, you'd have (T encrypt, (N-1)*T
> decrypt).

This seems perfectly reasonable (both for general N and for specific N = 2 or N = 3). But does it make any difference from a protocol perspective? The only way a client could tell if a server is doing something wrong is if the client knows the upper limit on the ticket's validity  NT and sends a ticket after that time which the server accepts.

I'm probably missing something but it seems like there's no real way to detect if the server has followed any particular policy for a ticket so the details (such as key rotation and symmetric algorithm strength) should be left entirely up to the server. (Or resumption should be dropped from 1.3.)

Giving guidance seems reasonable. Setting unenforceable limits does not.

-- 
Stephen Checkoway