Re: [TLS] draft-jay-tls-psk-identity-extension-01

David Woodhouse <dwmw2@infradead.org> Wed, 21 September 2016 20:43 UTC

Return-Path: <BATV+2953c840cc985df65dd1+4777+infradead.org+dwmw2@bombadil.srs.infradead.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D579F12B942 for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 13:43:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.516
X-Spam-Level:
X-Spam-Status: No, score=-6.516 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.316] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TYwu8xGmDZoN for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 13:43:15 -0700 (PDT)
Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2001:1868:205::9]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B67212BFB6 for <tls@ietf.org>; Wed, 21 Sep 2016 13:43:15 -0700 (PDT)
Received: from [2001:8b0:10b:1:841b:5eff:0:f69] (helo=shinybook.infradead.org) by bombadil.infradead.org with esmtpsa (Exim 4.85_2 #1 (Red Hat Linux)) id 1bmoML-00056N-Pr; Wed, 21 Sep 2016 20:43:14 +0000
Message-ID: <1474490590.30494.7.camel@infradead.org>
From: David Woodhouse <dwmw2@infradead.org>
To: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Sep 2016 21:43:10 +0100
In-Reply-To: <CABcZeBMM0cjfLTtCe5akd1Ya+Fu1tDG6raJAxDC5NVT878LeLA@mail.gmail.com>
References: <1474098807.2070.10.camel@gmail.com> <1474270465.144982.206.camel@infradead.org> <FDFEA8C9B9B6BD4685DCC959079C81F5E18F6DA9@BLREML509-MBX.china.huawei.com> <1474485375.24595.250.camel@infradead.org> <20160921200022.GA14520@LK-Perkele-V2.elisa-laajakaista.fi> <1474489991.30494.5.camel@infradead.org> <CABcZeBMM0cjfLTtCe5akd1Ya+Fu1tDG6raJAxDC5NVT878LeLA@mail.gmail.com>
Content-Type: multipart/signed; micalg="sha-256"; protocol="application/x-pkcs7-signature"; boundary="=-H+CuotkZWrICPX8wQ6KV"
X-Mailer: Evolution 3.18.5.2 (3.18.5.2-1.fc23)
Mime-Version: 1.0
X-SRS-Rewrite: SMTP reverse-path rewritten from <dwmw2@infradead.org> by bombadil.infradead.org. See http://www.infradead.org/rpr.html
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uR0RqEUlzidVAU8X4km9ehgQg_M>
Cc: "jayaraghavendran@gmail.com" <jayaraghavendran@gmail.com>, "tls@ietf.org" <tls@ietf.org>, Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Subject: Re: [TLS] draft-jay-tls-psk-identity-extension-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2016 20:43:21 -0000

On Wed, 2016-09-21 at 13:36 -0700, Eric Rescorla wrote:
> > 
> I don't see how this is appreciably easier than just having the
> client offer one and then the server HRR.

If I have ten PSK identities I can offer, it may take nine round-trips
before I send the one you want.

If I list them all in my first ClientHello and you *tell* me which one
you want, that's only one more round-trip.

-- 
dwmw2