[TLS] Making post-handshake messages optional in TLS 1.3 (#676)

Nick Sullivan <nicholas.sullivan@gmail.com> Sat, 08 October 2016 01:03 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 640401294E5 for <tls@ietfa.amsl.com>; Fri, 7 Oct 2016 18:03:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ktcP1yI9SpXP for <tls@ietfa.amsl.com>; Fri, 7 Oct 2016 18:03:33 -0700 (PDT)
Received: from mail-it0-x230.google.com (mail-it0-x230.google.com [IPv6:2607:f8b0:4001:c0b::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85A691294DC for <TLS@ietf.org>; Fri, 7 Oct 2016 18:03:33 -0700 (PDT)
Received: by mail-it0-x230.google.com with SMTP id z65so23182981itc.0 for <TLS@ietf.org>; Fri, 07 Oct 2016 18:03:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=vOSSX38rrQ6ayJCwS+tNXtrjkfSsTiEiB55r+bYeNQw=; b=TKedctue7c7xGBEbnOrbwxnu4p0goGEcoPzA+4dekWcOaJePbauRIm0sC5v+QiW0sq lphpcmfWJvfkQ5BmKMb2c33JKaYz3kfcp2Lr21oqVGoTOm6Ey8Gajbax0Z2aXUkoE6R/ VHy2qFnwBQllGfU4+CwtRhtaX6/7Kjcs8psciW/qSQT5lfWda7vB/Q+MlYhKySfPOUP1 S+s4ZSuWZ3VCHLE9uvAt/FPlNLu6cEvO+b0dfvKYKftdM7b5mEe7QGfCueHzw+sLDkys KtGrmeXUk2O5Nq60D5EzI9ddlBzM/JzwYpWVQNtLBDQ8o7UwDCww6eqQWGpZdv5ho/HG 5LAQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=vOSSX38rrQ6ayJCwS+tNXtrjkfSsTiEiB55r+bYeNQw=; b=OHb0FTkEV12tcD/lmtYwjsy+d3CRziAFg6eGpxMRRD1Yk/f6sOJFXWhobSMhqyAjPp J1JXznLaI/USCX4GUTGysD8HJCTM40cFSb63vpryKjiwjO0a9+eEKtjsaMp8eE9edoVS Yx/STICOY+vfbrEugz/gkv8JF77z0+65qIc39OWygrUMprMsM596NFHmhCJXuUUGiPye TgZ4IG3IT8G7sYILfbFpeP7oT3tnQzLUvDe41MM+7iOBMh0e82m/ocad+1V/ry6GmRUL IxTHWxujamD4mBt9vaVV9Mpb1uz/pEJ0N3Idqc1v2fQUeva1haQ3X4nRudRfunWJD0hT x+3w==
X-Gm-Message-State: AA6/9RlYXdZsfIyoyFt8cGE31nr9V8479c/EOifOCyQ2p5D/QiZ6MTBY1SKgQoWYbn+vbWXlZbmbH7jmJtaVRA==
X-Received: by 10.36.54.67 with SMTP id l64mr1321799itl.69.1475888612634; Fri, 07 Oct 2016 18:03:32 -0700 (PDT)
MIME-Version: 1.0
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Sat, 08 Oct 2016 01:03:21 +0000
Message-ID: <CAOjisRznhk-Fww=EnRg7zXO-zaHWyNgi0g+reRBj+y3ZOhwMhw@mail.gmail.com>
To: "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="001a1143d2f07bf7de053e50189e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/v_Opw_w6OMDN4z0ArWOQ1I4DMbw>
Subject: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Oct 2016 01:03:35 -0000

There has been a lot of discussion lately about post-handshake messages
that do not contain application data and how to handle them. This PR is an
attempt to make the story more explicit by adding a new post_handshake
extension to TLS 1.3.

Supporting all types of post-handshake messages can require extra
complexity and logic, even when the features that these messages enable are
not needed. Some types of connections/implementations don't need to support
key updates (some unidirectional connections), session tickets (pure PSK
implementations) and post-handshake client auth (most browsers). These are
all currently SHOULDs in the spec and they don't need to be.

In order to simplify the logic around dealing with post-handshake messages,
this proposal makes support for each of these modes explicit via a new
handshake extension. This change also makes the path to introducing other
types of post-handshake messages in future drafts more explicit.

PR:
https://github.com/tlswg/tls13-spec/pull/676

Nick