Re: [TLS] Earlier exporters

Nick Harper <nharper@google.com> Fri, 07 October 2016 20:59 UTC

Return-Path: <nharper@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5247E12945F for <tls@ietfa.amsl.com>; Fri, 7 Oct 2016 13:59:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.996
X-Spam-Level:
X-Spam-Status: No, score=-4.996 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-2.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QuA7U_BbuVMf for <tls@ietfa.amsl.com>; Fri, 7 Oct 2016 13:59:30 -0700 (PDT)
Received: from mail-yb0-x229.google.com (mail-yb0-x229.google.com [IPv6:2607:f8b0:4002:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25AB1129445 for <tls@ietf.org>; Fri, 7 Oct 2016 13:59:30 -0700 (PDT)
Received: by mail-yb0-x229.google.com with SMTP id e20so20197476ybb.0 for <tls@ietf.org>; Fri, 07 Oct 2016 13:59:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=OhytrMYkC0NDTV/5fhxvLktam1DhSjFrJrU9xjBYbno=; b=kQ+ATY0Zo0KwmV8Os30+rqDzJVLEnC53g/KNEI4OctbM595rZCbNl4wsfg80bMS4Us VKhx3cKLDngjvvWZ/vZazxtFDHyjhCPexOc9QJM5tawwr4X2NQ+J2r/TDEO/gXwMIsYi 1UA77LcxG5lZCbVNH5QAwCyPoXdn05h5UePgPk/wIQwTEngNctr3xCzncS0V89XHcNAS 5RaJIGj5VvYNeP3ikuAhmPKN/zbpiZ97aV+9BaMa+I8Us6Fr7Nfe0hZ2FfENUhqQId22 MB4YJGL/8PwXGsvSiJgmQUiywq5WL+lSCj9wVuDP3ne0Br0YthJ5PvymWBjEm+rf1+Al UP9A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=OhytrMYkC0NDTV/5fhxvLktam1DhSjFrJrU9xjBYbno=; b=dDlHA+OVffR88cFjNj/hWJhoZLE9t9sH0jmB9NASFn6vciKoJLOj52iZIQKun5vD2e huaqLRv5X9MLyZbXNCGdzwOO1g8ftGof8QREaSUXjJKxw7/f/VXcr3hnxc0caFS6nODz /b0zVSC77fDPEZXi7rnxRKLWeN6lgIRz8JlQsMUhtgtSm4Llk9ZLCnLAugAnk4yAEhOs LJMy6m2fsAWhPDg8EVW5d3iky6S+x+EFy/c4TEAxZwHp1J5PzInVmAe7s49v+emvwsoW pHaMOE1O40Qjxh1wWhEziVpS/biuuM/ihq3zOH97tpJLshxFKbhYKciZPhf78Ch4Es+/ wisw==
X-Gm-Message-State: AA6/9Rmr2hUIvI2f/fpE6/nTpAJ1Nbk6yckHtDF/+oGH4WRUxdLwl6QJfBka7Q8wSd82BhoY2BrsFXbAKBU151Qq
X-Received: by 10.37.200.132 with SMTP id y126mr17105070ybf.5.1475873969199; Fri, 07 Oct 2016 13:59:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.253.7 with HTTP; Fri, 7 Oct 2016 13:59:08 -0700 (PDT)
In-Reply-To: <CABcZeBOBmeEW+Ty5W68giBg5MZC11QR9oxMP00CD5zStb2=0fg@mail.gmail.com>
References: <CABcZeBOBmeEW+Ty5W68giBg5MZC11QR9oxMP00CD5zStb2=0fg@mail.gmail.com>
From: Nick Harper <nharper@google.com>
Date: Fri, 07 Oct 2016 13:59:08 -0700
Message-ID: <CACdeXiJUxwd-on3EULsf90aqRqrb3v+=jUGgVReBy6efMjyvdQ@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="94eb2c054e20ab57fc053e4caf5b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/u2AzOS41_IgnxBUT0td-Qh7Nl70>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Earlier exporters
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2016 20:59:32 -0000

Does the wording of this PR mean that the value from the exporter changes
depending on whether it's run before or after exporter_secret can be
computed? I think it would be better to keep an RFC 5705-style exporter
that remains constant for the connection. The 0-RTT exporter from an API
perspective can be a separate thing that a caller has to explicitly choose
to use.

On Fri, Oct 7, 2016 at 8:10 AM, Eric Rescorla <ekr@rtfm.com> wrote:

> Please see the following PR:
>   https://github.com/tlswg/tls13-spec/pull/673
>
> This includes various changes to make exporters/resumption work better.
>
> Basically:
> 1. Add a 0-RTT exporter and change the transcript for the regular exporter
> so it
>     only includes the transcript up to ServerFinished. This gives it
> parity with the
>     rest of the traffic keys. If we need an exporter with the full
> transcript we can
>     always add it later
>
> 2. Point out that you can predict ClientFinished for NST when not doing
>     Client auth. This lets you issue tickets on the server's first flight,
> while still
>     ensuring that if you do client auth you still bind resumption to the
> client's
>     full transcript.
>
> These are pretty straightforward changes, so absent objections I'll merge
> them early next week.
>
> -Ekr
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>