Re: [quicwg/base-drafts] The QUIC-TLS draft should define anti-forgery limits for packet lengths up to 2^16 (#3701)

Martin Thomson <notifications@github.com> Mon, 28 September 2020 22:19 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8AF23A0598 for <quic-issues@ietfa.amsl.com>; Mon, 28 Sep 2020 15:19:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.754
X-Spam-Level:
X-Spam-Status: No, score=-2.754 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.2, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_IMAGE_ONLY_20=1.546, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vL73YXuhmGxD for <quic-issues@ietfa.amsl.com>; Mon, 28 Sep 2020 15:19:51 -0700 (PDT)
Received: from out-21.smtp.github.com (out-21.smtp.github.com [192.30.252.204]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E8683A053E for <quic-issues@ietf.org>; Mon, 28 Sep 2020 15:19:51 -0700 (PDT)
Received: from github-lowworker-2ef7ba1.ac4-iad.github.net (github-lowworker-2ef7ba1.ac4-iad.github.net [10.52.16.66]) by smtp.github.com (Postfix) with ESMTP id D4C1A5213CF for <quic-issues@ietf.org>; Mon, 28 Sep 2020 15:19:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1601331590; bh=sX0vyJFopmz4Ipz+s/dCJ1tIr19JmfWH5qk6atAtIUo=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=AukolmyQV9iPU861pZa0QJ4KStABhK1SdX0evZtTvYo7aCw85g1+8TNHPHmBUjMFO ctW5C9iJKeCSRwNS1DDo2lTmadBcCuj89rQASk/EQBynbbS5axUGst7+mHceZB7IWl kp5wqMzrMfGf8genzf2ZYHuY1OfSHaT3/6PhwDcg=
Date: Mon, 28 Sep 2020 15:19:50 -0700
From: Martin Thomson <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJK3FRZBWVNWTMI43T6V5PZBINEVBNHHCKRFAVA@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/3701/700313973@github.com>
In-Reply-To: <quicwg/base-drafts/issues/3701@github.com>
References: <quicwg/base-drafts/issues/3701@github.com>
Subject: Re: [quicwg/base-drafts] The QUIC-TLS draft should define anti-forgery limits for packet lengths up to 2^16 (#3701)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5f726186c5657_757a19f017083"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: martinthomson
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/LB2iO4Gs2twhYgENNHPcQA8ByuI>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Sep 2020 22:19:53 -0000

After thinking about this a lot, I prefer not to do anything.  For several reasons, but mostly because I think that a mechanical protection is an overreaction to this situation.

The target limits are arbitrary.  The degradation here is *at worst* an increase in attacker advantage from 2^-57 to 2^-53.  That's for CCM.  The GCM and Poly1305 numbers scale linearly, so the change is to 2^-55.

I could see a way to sharpen the text, but mandating use of the UDP size limit to do this seems unnecessary.  Suggesting that usage - for the paranoid - would be OK.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/issues/3701#issuecomment-700313973