Re: [TLS] Resumption ticket/PSK

Eric Rescorla <ekr@rtfm.com> Thu, 19 May 2016 18:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 549AD12DC07 for <tls@ietfa.amsl.com>; Thu, 19 May 2016 11:35:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QTzLxllVkG-s for <tls@ietfa.amsl.com>; Thu, 19 May 2016 11:35:45 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A636312DBA0 for <tls@ietf.org>; Thu, 19 May 2016 11:32:33 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id x194so86966355ywd.0 for <tls@ietf.org>; Thu, 19 May 2016 11:32:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=VC93bRNMz9iD5RkPPCKtgodi+SPOlVl1IPgAMJqAlwo=; b=CjH92ONoL79Eq8WT2Jeg4ijlxHpTI+eBSDlhav29xO8Iw3TcrzkRXq9/WtMwCisXlM JGqhVmuq7Huo+p0XA2sYzeKzYqXI7mH8iaH4ujyXYYWzmzD8rRB7FiltrhQSvNgealQv zvRO9Eo9R7eLS8Ob7g1+yDeS8wzVMf+qgNOBx1918eBM+gXOSr5dSqyzQ8OBrtasLZPV jK1wtujj/HwfxAcgEV6iK8ttfJWQL7HCkKQ9sJbABHs/VWPwSj0ZW82TQS1P2ozc9d43 ih9gR0qwut20t9uLaiSnGe72T/dkCaW7beiVHACHslNUC5sP5oy6fvf89O34Gg5i37eC k/rg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=VC93bRNMz9iD5RkPPCKtgodi+SPOlVl1IPgAMJqAlwo=; b=ZbmhwTBIdymjxVHEP5tlM6Ct1THc+QbbAdQyMPZAoRbzvJ0+T558Yi9fCMU1D2BhXa qZkUq8sPCZeKtAY5/pNGyh/LYpADdQzY/34qRO6bJD7pVNsADPnC4t3V61CTTD/7rzwQ HnQX7dOxM3NqTi2lb7S4HFSQuWpSn/rzpP9ZIn0WyngymJOQ2VE6gQ/ou/MxRFF1rI3a DOL45Yq/Nn1dxFQkQwbMmUS6ggjmsCPQmWRuuAFK9VNGY4QUdTpa9QpEvsIOA5NIJ+ur rT4BTOhbCpWEOAmonMeZ7svRgr/u9N4buFvSWWK+gv7NENq1QLuFB2HX6XkcDGXVKK4B QtVA==
X-Gm-Message-State: AOPr4FVMqGLMa29IQEZScJKBFw5fZCz6Tfgku202WJR1RNeFhDvpMJgqi1gCXPJKBUZI5PjVfnTq/v1d9PCdTw==
X-Received: by 10.37.208.16 with SMTP id h16mr782598ybg.82.1463682752931; Thu, 19 May 2016 11:32:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Thu, 19 May 2016 11:31:53 -0700 (PDT)
In-Reply-To: <CAJU8_nVhM+xOnt8D8UJ8qvWUFts3s5n3gOQvJZYs=XWymfVOVQ@mail.gmail.com>
References: <CAJU8_nVhM+xOnt8D8UJ8qvWUFts3s5n3gOQvJZYs=XWymfVOVQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 19 May 2016 11:31:53 -0700
Message-ID: <CABcZeBM8R8LC0wQfxp63BzfjRvLh4sYh4HdT5KZ8LXe2uE3GgQ@mail.gmail.com>
To: Kyle Rose <krose@krose.org>
Content-Type: multipart/alternative; boundary="94eb2c0553ee8d9a0005333632f2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/oxelChPtfRGjrM18PilTPmJ-ysY>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Resumption ticket/PSK
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 May 2016 18:35:55 -0000

Yes, I think this would be good text. PR wanted :)

-Ekr

On Thu, May 19, 2016 at 11:19 AM, Kyle Rose <krose@krose.org> wrote:

> Regarding the ability for passive observers' tracking of clients
> across connections (and potentially across IPs) via a session ticket
> used more than once, should there be any language around recommended
> practice here, especially for clients?
>
> An appropriately-configured server can help the client avoid this
> problem without performance penalty by issuing a new session ticket on
> every connection (for non-overlapping handshakes) and/or multiple on
> one (to cover that gap), and a client can help by keeping only the
> most recent ticket for a particular session and/or using a given
> ticket only once.
>
> Thoughts on adding language under "Implementation Notes" such as:
>
> "Clients concerned with privacy against tracking by passive observers
> SHOULD use a PSK/session ticket at most once. Servers SHOULD issue
> more than one session ticket per handshake, or issue a new session
> ticket on every resumption handshake, to assist in the privacy of the
> client while maintaining the performance advantage of session
> resumption."
>
> For pure PSK I assume tracking is less of an issue, but I'm happy to
> entertain thoughts there, as well.
>
> Kyle
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>