Re: [TLS] DTLS epoch and resume session/handshake

Eric Rescorla <ekr@rtfm.com> Mon, 17 August 2015 16:48 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52D591A012D for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 09:48:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 26gEa33qE5Fl for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 09:48:11 -0700 (PDT)
Received: from mail-ig0-f171.google.com (mail-ig0-f171.google.com [209.85.213.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 59C901A0126 for <tls@ietf.org>; Mon, 17 Aug 2015 09:48:11 -0700 (PDT)
Received: by igfj19 with SMTP id j19so62060442igf.0 for <tls@ietf.org>; Mon, 17 Aug 2015 09:48:10 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=diVXQbCNpo9ZSL8c9vQj0q0tXMEv2daMP5XeTrhc5pI=; b=OYBPtz3OKtl/V5YyFj7wOPDgKzSQbhXM7cVG9Y5XkdHFDZiqrScdcp9yx35W5ffz/Q 0ppUyqkbK1X1CeKtbYbyNYM5oG08DQeNUNLV0ETjgTBfSP4GQcV7VTFNBT9RziHt76PO GJVL9SiKYH8I/bAgr6NM9Wj+L8EhOHMQnDBCxQGffmcFAH/Ubrv5DmFO4E8P4rTgGuOP Ljegt9v3dA0NiZwS7Vr+NHFm65N7as5PrR6fe+T2Oe0bG2bYwNByfWUwALylEGQqhTI+ DC4kmmfW2aVf35nPm7VBSFNeQcG6sW67PcN3AR01lfUrWX/oAUGGVxhGIH40l9EUQGcC iBsw==
X-Gm-Message-State: ALoCoQlDb9B/7CjxD8LwrcOHDnkIkfBVrZRGN27Xhz/agx8Hkx4zKjDdLu18fTD2wnfi7XQyOTGe
X-Received: by 10.50.132.70 with SMTP id os6mr16308052igb.27.1439830090608; Mon, 17 Aug 2015 09:48:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.79.79 with HTTP; Mon, 17 Aug 2015 09:47:31 -0700 (PDT)
In-Reply-To: <55D209CC.4080708@simonbernard.eu>
References: <55BB88FD.4060901@simonbernard.eu> <CABcZeBN5Sz1WSmbvOh2RJ=6r4K8VCDDp41L6CGkctFawC50pew@mail.gmail.com> <55BBA7DA.8000806@simonbernard.eu> <CABcZeBOzGz2mB8BLxcZAHu=XCSuwpOCNDpmAyQ2FdPcZD=bkbA@mail.gmail.com> <55D1EDC5.1010106@simonbernard.eu> <CABcZeBM88ASJ0rjxBunnLQYJ+idosKydLrp8g5wUFhoNLOmaFw@mail.gmail.com> <55D209CC.4080708@simonbernard.eu>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 17 Aug 2015 09:47:31 -0700
Message-ID: <CABcZeBMp5E4xCVWmshH4DbConuxqjwVe4TCk3Pcy511t+gcvFQ@mail.gmail.com>
To: Simon Bernard <contact@simonbernard.eu>
Content-Type: multipart/alternative; boundary="047d7b2e42f216ce55051d8491d7"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jmUWpf9CZeizNaNn4O34AC8kIpA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DTLS epoch and resume session/handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2015 16:48:13 -0000

On Mon, Aug 17, 2015 at 9:20 AM, Simon Bernard <contact@simonbernard.eu>
wrote:

> I re-readed this paragraph and it's still not clear, what did you mean by
> connection at transport layer for UDP.
>
> I well understand that if a server receive a clientHello with epoch=0,
> this means that a new handshake should be done.
>
> But I still don't know what happends in a ResumeHandshake use case.
>
> In fact, my use case is a client behind a NAT which communicate
> periodically. at each period, its IP/Port could changed (because of NAT),
> so we would like to resume handshake each time.
> 1) Does it make sense ?
> 2) If yes, should we do the resume handhsake with epoch = 0 or continue
> with previous epoch ?
>

Resumption isn't relevant here.

If you are renegotiating (i.e., the ClientHello will be encrypted under a
previous cipher
suite) then you have epoch > 0. Otherwise, epoch = 0.

-Ekr


>
> Le 17/08/2015 16:24, Eric Rescorla a écrit :
>
> Please see RFC 6347 S 4.2.8
>
> -Ekr
>
>
> On Mon, Aug 17, 2015 at 7:20 AM, Simon Bernard <contact@simonbernard.eu>
> wrote:
>
>> I'm sorry to insist, but What did you mean by transport level connection
>> ? For me UDP was a connectionless protocol.
>>
>> Simon
>>
>>
>> Le 31/07/2015 18:53, Eric Rescorla a écrit :
>>
>>
>>
>> On Fri, Jul 31, 2015 at 6:52 PM, Simon Bernard <contact@simonbernard.eu>
>> wrote:
>>
>>> Thx.
>>> What did you mean by connection ?
>>>
>>
>> transport level connection.
>>
>>
>>
>>> A resume handshake is a new connection ?
>>
>>
>> You can also resume when you renegotiate.
>>
>> -Ekr
>>
>>
>>> Le 31/07/2015 16:54, Eric Rescorla a écrit :
>>>
>>>> The epoch is set to 0 at the start of each connection and then
>>>> incremented
>>>> with each handshake on that connection.
>>>>
>>>> -Ekr
>>>>
>>>> On Fri, Jul 31, 2015 at 4:41 PM, Simon Bernard <contact@simonbernard.eu
>>>> <mailto:contact@simonbernard.eu>> wrote:
>>>>
>>>>     Hi,
>>>>
>>>>       I search in DTLS RFC 6347 if the epoch should be (re)set to 0
>>>>     when we start a resume handshake, or if we keep the last used
>>>>     value, or the last used value+1 ? I can not any clue of that in
>>>>     the spec.
>>>>       Any idea ?
>>>>
>>>>     Thx
>>>>     Simon
>>>>
>>>>     _______________________________________________
>>>>     TLS mailing list
>>>>     TLS@ietf.org <mailto:TLS@ietf.org>
>>>>     https://www.ietf.org/mailman/listinfo/tls
>>>>
>>>>
>>>>
>>>
>>
>>
>
>