Re: [TLS] Naming that TLS session/connection instance thing

"tom.petch" <cfinss@dial.pipex.com> Tue, 29 December 2009 17:13 UTC

Return-Path: <cfinss@dial.pipex.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 488D23A694E for <tls@core3.amsl.com>; Tue, 29 Dec 2009 09:13:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.837
X-Spam-Level:
X-Spam-Status: No, score=-0.837 tagged_above=-999 required=5 tests=[AWL=-0.838, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rCNbJ3xgdVov for <tls@core3.amsl.com>; Tue, 29 Dec 2009 09:13:43 -0800 (PST)
Received: from mk-outboundfilter-5.mail.uk.tiscali.com (mk-outboundfilter-5.mail.uk.tiscali.com [212.74.114.1]) by core3.amsl.com (Postfix) with ESMTP id 200663A68CF for <tls@ietf.org>; Tue, 29 Dec 2009 09:13:42 -0800 (PST)
X-Trace: 226420940/mk-outboundfilter-5.mail.uk.tiscali.com/PIPEX/$PIPEX-ACCEPTED/pipex-customers/62.188.105.118/None/cfinss@dial.pipex.com
X-SBRS: None
X-RemoteIP: 62.188.105.118
X-IP-MAIL-FROM: cfinss@dial.pipex.com
X-SMTP-AUTH:
X-MUA: Microsoft Outlook Express 6.00.2800.1106Produced By Microsoft MimeOLE V6.00.2800.1106
X-IP-BHB: Once
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AmQFAPXGOUs+vGl2/2dsb2JhbACCWyqFL4g/xgoKhCcE
X-IronPort-AV: E=Sophos;i="4.47,469,1257120000"; d="scan'208";a="226420940"
X-IP-Direction: IN
Received: from 1cust118.tnt2.lnd9.gbr.da.uu.net (HELO allison) ([62.188.105.118]) by smtp.pipex.tiscali.co.uk with SMTP; 29 Dec 2009 17:13:21 +0000
Message-ID: <051b01ca88a1$e6bc6920$0601a8c0@allison>
From: "tom.petch" <cfinss@dial.pipex.com>
To: Nelson B Bolyard <nelson@bolyard.me>, IETF TLS Working Group <tls@ietf.org>
References: <4B33F445.4010203@bolyard.me> <4B33F7B4.3000101@pobox.com> <4B340609.9090008@bolyard.me>
Date: Tue, 29 Dec 2009 17:13:02 +0100
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1106
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1106
Subject: Re: [TLS] Naming that TLS session/connection instance thing
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: "tom.petch" <cfinss@dial.pipex.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Dec 2009 17:13:44 -0000

----- Original Message -----
From: "Nelson B Bolyard" <nelson@bolyard.me>
Sent: Friday, December 25, 2009 1:23 AM

> On 2009-12-24 15:22 PST, Michael D'Errico wrote:
> > Nelson B Bolyard wrote:
> >> In a posting in another thread today, Marsh Ray wrote:
> >>
> >>> Just keep in mind the many-to-many relationship between sessions and
> >>> connections. A connection may handle multiple sessions (generally at
> >>> different times) and a session may be on multiple connections
> >>> (simultaneously or separated in time). An instance of a session on a
> >>> connection is referred to as a "connection state".
> >> It's also the thing to which a "TLS channel binding" binds, is it not?
> >>
> >> Believing that it is, I propose that we name it a "TLS channel".
> >>
> >> Does that proposal cause anyone here any great pain?
> >
> > No pain, but I'd like some clarification.
> >
> > I assume that if you make an initial connection to a server and perform
> > a full handshake, you have created a new, independent TLS channel.
> >
> > But now if you make another TCP connection to the same server and resume
> > that session, has a new TLS channel been created?  Or is it the same one?
> >
> > Also, let's say you just connected and performed a full handshake,
> > creating a new TLS channel.  If you then renegotiate with the server
> > using a full handshake, has a new TLS channel been created?  Or is it
> > the same?
> >
> > If you connect, full handshake, and then renegotiate using an old session
> > (session resume), has a new TLS channel been created?  Does it depend on
> > whether the resumed session was the original session on this connection?
> > What if a session from an unrelated connection was resumed?
> >
> > Thanks for any insight.
>
> The "thing" on which I wanted to hang the name "TLS channel" is (in some
> sense) defined by a cipher and a MAC and a pair of cipher keys and MAC
> keys.  It is uniquely identified (IINM) by the contents of a pair of TLS
> Finished messages, which is probably why the TLS channel binding proposal
> wants to use the contents of the pair of TLS Finished messages as its
> identifier (IINM).

I think that nailing a term to this concept is an excellent idea.

As Marsh just said, and Nico amplified on 7Dec09, channel bindings
refers to the first such thing as long as subsequent renegotiations are bound to
the first (which the fixes under discussion would do); if they are not bound,
then each handshake would generate a new secure channel with its own bindings
which makes the use of 'channel' for 'thing' a bit flaky.

Back on 2Nov09, Nico seemed to refer to this thing as a TLS connection (and
cited Larry as using the term security context for the same concept).

But then, on 2Dec09, Eric agreed that TLS connection and TCP connection
were one-to-one which, since renegotiation can occur within a TCP connection,
would rule out TLS connection for this thing.

Plenty of synonyms in Roget (vide 'junction') but I would go for
(TLS|security) context.

Tom Petch

> Every handshake creates a new one, regardless of whether the handshake is
> an initial negotiation or a renegotiation, and regardless of whether it
> does a full or abbreviated handshake (assuming that the client and server
> do not reuse their "client random" and "server random" values, of course).
>
> I believe this is the thing to which Marsh was referring in his comment
> which I quoted in my original posting.  Marsh, please let us know if it
> is not.  (Oh, and winces duly noted. )