Re: [TLS] closing KeyUpdate

Eric Rescorla <ekr@rtfm.com> Sat, 10 September 2016 16:32 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B35D312B10E for <tls@ietfa.amsl.com>; Sat, 10 Sep 2016 09:32:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OIZcc6PDoHxL for <tls@ietfa.amsl.com>; Sat, 10 Sep 2016 09:32:33 -0700 (PDT)
Received: from mail-yb0-x22f.google.com (mail-yb0-x22f.google.com [IPv6:2607:f8b0:4002:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD43812B0D8 for <tls@ietf.org>; Sat, 10 Sep 2016 09:32:32 -0700 (PDT)
Received: by mail-yb0-x22f.google.com with SMTP id d69so2787120ybf.2 for <tls@ietf.org>; Sat, 10 Sep 2016 09:32:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=rwioJAp6DLeiMYV2VvlRGTMOA1g3Rv9PedJfva3ex20=; b=vBABiJ3khk7ssUDqwT0e2xR1BGBcrSl/SYuq6zjbv2Mxl/JIzBYrKch49ZXeczab10 TJ9gosbetgdg0zVtNv7u5dpvxCedr5mB4gqRPbKGX7C86xdip92WFXjydGUXai/0dlwW e8D192jbQtM2sOAmNk2sWyeSFP5qIIeG8gM3Z+MdaxAHiNVujNSITMG5ry/iyPsPWpmU XHdALhzZWLKP2hWZQ3J996tFxxAhr9n7lH0EzOgIA/Flt0dYjH+FOpHARPFvl7GFvftu oN689aolPxoim5SQQuK0mRuaft4ic68XERhbQkyixYjJmGGBGtj/8A3dLSPwgIz8xkg/ VMWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=rwioJAp6DLeiMYV2VvlRGTMOA1g3Rv9PedJfva3ex20=; b=TTLyHATYMa6XBbcY/hTPuoU/fmnh10SjRd+V9kbmyeDrrzHZ2u9CNuXA/OckMSLj+3 oM9dzeW1re6PwF5m9ho2SUBvsqu000CvV0BiFDxoxdS4YdvaFn0QXhJlO2Ibef0xMRKO zfCf0IbA8Zz9smfEHElIa2vytJXHHexzm1k5aiEFQVJMdOSepG80JxbTPgeQVprz4zQl Bg/VCOwt8kZfPiUUPzco4ABidy2MONDTo4KAD+93xIZ68awWM4hgIlUxFU3BhHTbj4hY FbPDnGylKoKpTaoEUTalph9oVsJKCq5Xbvw/IcjY/5Ylr8Yp+B5PplYNNMBUIZBVuwYr gjHg==
X-Gm-Message-State: AE9vXwPp0Ruo+7/JxlT4LkTU47C9OeSTngHanCan+ZmCN0wL5ir7RqvMNbvYL6PlfnfYdMUkprGzF52x+gbvXA==
X-Received: by 10.37.78.87 with SMTP id c84mr10341725ybb.12.1473525151881; Sat, 10 Sep 2016 09:32:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.112.66 with HTTP; Sat, 10 Sep 2016 09:31:51 -0700 (PDT)
In-Reply-To: <5A7F559E-1C74-4396-8F23-C8FA1FF81863@sn3rd.com>
References: <5A7F559E-1C74-4396-8F23-C8FA1FF81863@sn3rd.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 10 Sep 2016 09:31:51 -0700
Message-ID: <CABcZeBNHgN+gzOGUCPywVd19BsexchzdeQjzLURFF_D5MovV+w@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="001a113e6eb23f313d053c29cf49"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/twlbPxYc3FQd8Fm89lD2TK-mGG8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] closing KeyUpdate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Sep 2016 16:32:35 -0000

PR Merged.

-Ekr


On Fri, Sep 9, 2016 at 11:07 AM, Sean Turner <sean@sn3rd.com> wrote:

> The discussion about KeyUpdate-related changes has trailed off so it is
> time to begin to bring the discussion to a close.  It appears that there as
> if there is support to land https://github.com/tlswg/tls13-spec/pull/61.
> But, there’s still some discussion about how to add both P3 and P4 [0].  In
> the interest of making progress, we're instructing the editor to land PR#61
> now.
>
> Keith had argued for a restriction that wouldn't introduce any wire
> changes: i.e., forbid implementations from sending an update_not_requested
> KeyUpdate unless it is triggered by an update_requested KeyUpdate.  Ilari
> has pointed out a limitation with this approach, but the question is: does
> the WG favor the restriction proposed by Keith? Please let the WG know by
> next Wednesday (9/14) so that we can come closure on this topic.
>
> Thanks,
>
> J&S
>
> [0] Where Keith suggested:
>
> P3 = A side can learn that P1 has been read by the other side.
>
> P4 = Neither side can cause the other to accrue an unbounded deferred
> write obligation; in fact the maximum accruable deferred write obligation
> is one KeyUpdate.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>