Re: [TLS] draft-ietf-tls-tls13-21 posted

Matt Caswell <frodo@baggins.org> Tue, 04 July 2017 10:25 UTC

Return-Path: <frodo@baggins.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8211D131DCD for <tls@ietfa.amsl.com>; Tue, 4 Jul 2017 03:25:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_SPAM=0.5] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SdtrVPPMfI4a for <tls@ietfa.amsl.com>; Tue, 4 Jul 2017 03:25:39 -0700 (PDT)
Received: from mx496502.smtp-engine.com (mx496502.smtp-engine.com [IPv6:2001:8d8:968:7d00::19:7e53]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3205131DC8 for <tls@ietf.org>; Tue, 4 Jul 2017 03:25:39 -0700 (PDT)
Received: from mail-it0-f46.google.com (mail-it0-f46.google.com [209.85.214.46]) by mx496502.smtp-engine.com (Postfix) with ESMTPSA id 5BC831B74 for <tls@ietf.org>; Tue, 4 Jul 2017 11:25:37 +0100 (BST)
Received: by mail-it0-f46.google.com with SMTP id v202so98880586itb.0 for <tls@ietf.org>; Tue, 04 Jul 2017 03:25:37 -0700 (PDT)
X-Gm-Message-State: AIVw110BUsMDmBv13tHmzR3RDqP8VI2AZb8x/YWp3/WeHvBPxJ3eF4lB far9NlY6TzXTv7zfGxiyKdF/4cUQoA==
X-Received: by 10.36.139.197 with SMTP id g188mr10768897ite.108.1499163935736; Tue, 04 Jul 2017 03:25:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.33.66 with HTTP; Tue, 4 Jul 2017 03:25:35 -0700 (PDT)
In-Reply-To: <CABcZeBN7vJXZJadNzPR5RbWwZpgM+NgjW7FvuJW+Q5cNUu6_FQ@mail.gmail.com>
References: <CABcZeBN7vJXZJadNzPR5RbWwZpgM+NgjW7FvuJW+Q5cNUu6_FQ@mail.gmail.com>
From: Matt Caswell <frodo@baggins.org>
Date: Tue, 04 Jul 2017 11:25:35 +0100
X-Gmail-Original-Message-ID: <CAMoSCWYPwvb6xn40EEKn_g-AD4ZKsUeAbvEScd7P248M7Troow@mail.gmail.com>
Message-ID: <CAMoSCWYPwvb6xn40EEKn_g-AD4ZKsUeAbvEScd7P248M7Troow@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/x1agWOX9ExdjA7P9Qf__7nPazOg>
Subject: Re: [TLS] draft-ietf-tls-tls13-21 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jul 2017 10:25:41 -0000

On 4 July 2017 at 01:01, Eric Rescorla <ekr@rtfm.com> wrote:
> - Modifying the key derivation for PSKs so that each session ticket
>   is associated with a distinct PSK.

Draft-21 says this about the ticket nonce:

          opaque ticket_nonce<1..255>;
...
   ticket_nonce  A unique per-ticket value.


Within what context is "uniqueness" required? I am assuming that
uniqueness within the context of a single TLS connection is all that
is needed?

The nonce can be anything between 1 and 255 bytes long. There is no
guidance on a suitable length, so I am assuming I can choose anything
I like as long as the uniqueness constraint is met. OpenSSL
(currently) only ever issues a single ticket per TLS connection so is
a single 0 byte sufficient?

Thanks

Matt