[TLS] closing KeyUpdate

Sean Turner <sean@sn3rd.com> Fri, 09 September 2016 18:07 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8740112B21E for <tls@ietfa.amsl.com>; Fri, 9 Sep 2016 11:07:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4Gqu7q3MX2hZ for <tls@ietfa.amsl.com>; Fri, 9 Sep 2016 11:07:43 -0700 (PDT)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 062E712B1DC for <tls@ietf.org>; Fri, 9 Sep 2016 11:07:43 -0700 (PDT)
Received: by mail-qk0-x231.google.com with SMTP id m184so84810721qkb.1 for <tls@ietf.org>; Fri, 09 Sep 2016 11:07:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:subject:message-id:date:to :mime-version; bh=MJ5DaVneycB2iEQ/haXAUxYZLYooDYYM0k5Um5CfigI=; b=E9vFNhiqtctjcW6vtVBl3smFo8LXRabOFj0Nt066UbQyImkTP+LiuMKlUQBIZXUbg6 KsllJVTSFnwGtBF2IXkCcHiTml2q67PtA5WCxGwY1OlAZd/uWwZ30T27/PcRFWBxIuaA OaNaZoRmuJ7BDFoogF1/wgHif3CP8tnH9IZP0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-transfer-encoding:subject :message-id:date:to:mime-version; bh=MJ5DaVneycB2iEQ/haXAUxYZLYooDYYM0k5Um5CfigI=; b=EKmKbXLhAF6Oz7fsEZx8Fw3qrPFrDshZliUARkLz8tNWn2qAvOhFZOa+7vifLYjxO4 uNeg6FiVGn5QKymsDOGBP9aqA/qXVBwuprvg2yZhJNoBfz5gqys6U8Wr7VoKWUKZuA7W 7aWWgPsIshz844cuEbZDDoakI+yOwBdKu+j75FpX3hNURYenMT5XCaU5chZHo22/AZFG spFlNq9MrMfmf9CGrmE9Bcs71voCI5UGwhZyTUH0mkWBC6NvxCNaiA3yvx5+MjFf7zfB pqwcgmRJU/dPM6ArpugJfDtmfnz1QA4WvQof+P7WrSWFAlglXCp+DhBhS8HhdVezEh3H wARQ==
X-Gm-Message-State: AE9vXwMEPOQMsFHRxFZbJEUXLev7/qkQPbjAtwl42Yz9mXHUZrESw+8/poSm2m1kW2gIug==
X-Received: by 10.55.175.134 with SMTP id y128mr5843047qke.134.1473444461962; Fri, 09 Sep 2016 11:07:41 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.228.70]) by smtp.gmail.com with ESMTPSA id r48sm2688892qtc.22.2016.09.09.11.07.41 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Fri, 09 Sep 2016 11:07:41 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <5A7F559E-1C74-4396-8F23-C8FA1FF81863@sn3rd.com>
Date: Fri, 09 Sep 2016 14:07:40 -0400
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vuhTIAU-fnyiAplNBNFIybsneRw>
Subject: [TLS] closing KeyUpdate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Sep 2016 18:07:52 -0000

The discussion about KeyUpdate-related changes has trailed off so it is time to begin to bring the discussion to a close.  It appears that there as if there is support to land https://github.com/tlswg/tls13-spec/pull/61.  But, there’s still some discussion about how to add both P3 and P4 [0].  In the interest of making progress, we're instructing the editor to land PR#61 now.

Keith had argued for a restriction that wouldn't introduce any wire changes: i.e., forbid implementations from sending an update_not_requested KeyUpdate unless it is triggered by an update_requested KeyUpdate.  Ilari has pointed out a limitation with this approach, but the question is: does the WG favor the restriction proposed by Keith? Please let the WG know by next Wednesday (9/14) so that we can come closure on this topic.

Thanks,

J&S

[0] Where Keith suggested:

P3 = A side can learn that P1 has been read by the other side.

P4 = Neither side can cause the other to accrue an unbounded deferred write obligation; in fact the maximum accruable deferred write obligation is one KeyUpdate.