Re: [TLS] TLS 1.3 draft-07 sneak peek

Dave Garrett <davemgarrett@gmail.com> Wed, 01 July 2015 01:31 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 53CBD1A026E for <tls@ietfa.amsl.com>; Tue, 30 Jun 2015 18:31:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4YiFEewNyur0 for <tls@ietfa.amsl.com>; Tue, 30 Jun 2015 18:31:22 -0700 (PDT)
Received: from mail-yk0-x22b.google.com (mail-yk0-x22b.google.com [IPv6:2607:f8b0:4002:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF8841A0171 for <tls@ietf.org>; Tue, 30 Jun 2015 18:31:22 -0700 (PDT)
Received: by ykdv136 with SMTP id v136so26046839ykd.0 for <tls@ietf.org>; Tue, 30 Jun 2015 18:31:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-type:content-transfer-encoding:message-id; bh=qQVY29K3PuS4FhxC+uX/9aS2PXZXpmIyt54NdK5ZPF0=; b=dbQsVn8xz1/1EzFYXH4bUXtDg3mb3ONFH7P9gLgOg2NxNeMi5a2ODjs1t5jhPcRbFp waY5ihUqHyiEmJpgDo8yXW+z2/Wsin4G0vRjtO8WvZq7hdmCOZTnDG7k1F+9HLw2mFmJ LrbwxJUV2zmPi0m9F5VmmuctSDAfwqusX3wq1oLOsQgrqo3J8ZVICWYS5YUOUALHEpGH 19mKV3s3p34CaBxN3x9kJimTnHoW/fCOxo+oHa2LU6n4Zq850aeGrTyzZ3BB1JOaPAtE 991FqD87aUr2UFacRYX4WRrmmBrsyREnwx7QuC2eemM+M1fRW6wbzUCKtZWQyoIFvddy yuWQ==
X-Received: by 10.170.110.82 with SMTP id c79mr28990014ykb.113.1435714282413; Tue, 30 Jun 2015 18:31:22 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id q190sm365247ywf.52.2015.06.30.18.31.21 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 30 Jun 2015 18:31:21 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Eric Rescorla <ekr@rtfm.com>
Date: Tue, 30 Jun 2015 21:31:19 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com>
In-Reply-To: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201506302131.20214.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qVeEfwvbDxPAjX9Yz7DaqnnzpEI>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Jul 2015 01:31:24 -0000

On Tuesday, June 30, 2015 06:23:18 pm Eric Rescorla wrote:
> 2. Should we require that PSK cipher suites where the PSK is used for
> resumption use compatible ciphers?

https://github.com/tlswg/tls13-spec/compare/master...ekr:WIP_draft_07#diff-9d84740dcc569a0a5a359d0fba461a05R3037
+After the server has received the client Finished message, it MAY send
+a NewSessionTicket message. This message creates a pre-shared key
+(PSK) binding between the resumption master secret and the ticket
+label. The client MAY use this PSK for future handshakes by including
+it in the pre_shared_key extension in its ClientHello
+({{pre-shared-key-extension}}) and supplying a suitable PSK cipher
+suite.
+
+%%% Ticket Establishment
+      struct {
+          uint32 ticket_lifetime_hint;
+          opaque ticket<0..2^16-1>;
+      } NewSessionTicket;

The "suitable PSK cipher suite" & "resumption use compatible ciphers" issues would be simpler if the NewSessionTicket was just bound to a specified cipher suite (or vector of suites, but that's probably not needed). We could just add a cipher suite field here so the server tells the client exactly what it expects.


Dave