Re: [TLS] PR #493: Multiple concurrent tickets

Eric Rescorla <ekr@rtfm.com> Sat, 04 June 2016 19:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F92C12D50D for <tls@ietfa.amsl.com>; Sat, 4 Jun 2016 12:04:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jnOpt7IUH23H for <tls@ietfa.amsl.com>; Sat, 4 Jun 2016 12:04:51 -0700 (PDT)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD72812D1BD for <tls@ietf.org>; Sat, 4 Jun 2016 12:04:51 -0700 (PDT)
Received: by mail-yw0-x235.google.com with SMTP id c127so108638059ywb.1 for <tls@ietf.org>; Sat, 04 Jun 2016 12:04:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=C20CYl9zdUfmdFXt2chQD8NdMmienPfqGYMfPSbZmxw=; b=QEVBflZO6dhU31wm1nHXPK19eEi+pJzsEGczoVylx8TEWmcm8NEqSbaTFvHKCQaWsL 1ONAIQhT2NkMQdAuMElF3qWxu7CA4HXkd9fyFmdz3a7fMyW/eGLfWkRprdOo9gH+cSkn 2qKd+guhbvVk9z0qhuq11gM4SfQu0fBflhx5g5oenDuva5copyyOQqsszdRhRO26UtQB nyLdgU/zsuihjR7TnGopscxXKcdT3vufX/lnM2+PyDXyWcFkcucazQORxSAOSMVPhp0Q n/LUfMzPrJclg5QkNpddVajGaJdBs42htqch9QqlEBJKNaa+gaTLDhpgvo/qQdOmWfG4 txTw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=C20CYl9zdUfmdFXt2chQD8NdMmienPfqGYMfPSbZmxw=; b=jsz22T8xO1UPpFzMtOm2kcqFEmchKDGGR5pC+6oNeVG3H+Yk9Gbr1qMpkPDwEkJZcZ I9oYKr8KO4MLg5qWQ4KJcZjLVxMa/W1bqfS0nqtjqtkvxSErRvA+7ovp+pIsuc93xZ9S UcAyU1o+drByuxhwMG771qFwpmMadMBeayu/HPf4hSukJ4heaBDIqpWkk/0heFBZSOEB LEMpduZEdqXle4Ei19iXnVapMAu4yyoANrrrsJs94sjSC7PY+lKbdO0D+QIRGr8KgIDz OWE6rZ9pLOQEcI6ILovD8/VxYv2lHI7DvOdiSPWEqzjodGiNdTt58rbPp8bD8+yki9ru 28PQ==
X-Gm-Message-State: ALyK8tLnlnT7Wy/VaF/MMNGFWBuagppO1u7jEzxQUrxhjrecD+BPBKZmMPBr4mcZmd1Rf7GC2n84RhPuKXCKlw==
X-Received: by 10.129.160.149 with SMTP id x143mr6512862ywg.180.1465067090956; Sat, 04 Jun 2016 12:04:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.230.76 with HTTP; Sat, 4 Jun 2016 12:04:11 -0700 (PDT)
In-Reply-To: <CAJU8_nWPOa+QocTRur01qBwaRL60X3S2wztAQFxxSUGLupKD2g@mail.gmail.com>
References: <CABcZeBMo9U7_wZeXpEosPFa4KiC4eq3LGOvDtSAy5NNz7jc0dQ@mail.gmail.com> <CAF8qwaBe5s74qWrA5+NSpc18Z631a7pYdrx6H=m=nTpQheHcUw@mail.gmail.com> <CABcZeBOE5md1kz2NcnobgvLXEC1yMH=0U_-_Y+pN2NZ=C0xH=w@mail.gmail.com> <CAJU8_nWPOa+QocTRur01qBwaRL60X3S2wztAQFxxSUGLupKD2g@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 04 Jun 2016 12:04:11 -0700
Message-ID: <CABcZeBO_QZ85FkQ9vVX13=F1PNf7G+sTJDCTWD_edeHfEy+xiA@mail.gmail.com>
To: Kyle Rose <krose@krose.org>
Content-Type: multipart/alternative; boundary="94eb2c07ee0487993f053478835d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zeOAKsQGA-FTfFh2BjyYzHGJiLM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR #493: Multiple concurrent tickets
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jun 2016 19:04:59 -0000

On Sat, Jun 4, 2016 at 11:42 AM, Kyle Rose <krose@krose.org> wrote:

> On Sat, Jun 4, 2016 at 1:15 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> I don't think it's principally about discarding keying material, but
>> rather about allowing the server to attach state to a ticket and then have
>> predictable behavior. Consider the obvious case of post-handshake client
>> auth (which I know you hate) and a client which has tickets issue before
>> and after the auth event. If it tries to use them both, that's going to be
>> annoying (though I agree, not fatal).
>>
>
> I have several thoughts:
>
> (1) In many cases, the client can handle this unilaterally. Are there
> examples of this kind of ticket-relevant state change that the client would
> not be aware of? When the client is aware of a state change (such as client
> auth negotiation), it can purge any tickets received before the state
> change.
>

Sure. HTTP-level authentication via a Web form.


(3) Tickets already allow the server to encode state: the proposal here
> seems to be about revealing additional ticket semantics to the client. The
> server could after all encode the generation in the (encrypted) ticket and
> then use that to reject old tickets: this results in more full handshakes,
> but it would eliminate weird behavior when clients use old tickets.
>
> Correctness seems achievable either way, so I'm not sure a purge mechanism
> (beyond expiration) is justified by this specific use case in isolation.
> Are there other uses cases for which server-initiated purge of classes of
> session tickets would be helpful?
>

Unexpected key changes.

-Ekr


>
>
> Kyle
>
>