Re: [quicwg/base-drafts] The QUIC-TLS draft should define anti-forgery limits for packet lengths up to 2^16 (#3701)

ekr <notifications@github.com> Tue, 29 September 2020 23:18 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FA283A08AD for <quic-issues@ietfa.amsl.com>; Tue, 29 Sep 2020 16:18:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.208
X-Spam-Level:
X-Spam-Status: No, score=-3.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.2, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_IMAGE_ONLY_16=1.092, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IId_6--jBlrb for <quic-issues@ietfa.amsl.com>; Tue, 29 Sep 2020 16:18:22 -0700 (PDT)
Received: from out-15.smtp.github.com (out-15.smtp.github.com [192.30.254.198]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EAA8B3A0853 for <quic-issues@ietf.org>; Tue, 29 Sep 2020 16:18:22 -0700 (PDT)
Received: from github-lowworker-f62aa54.va3-iad.github.net (github-lowworker-f62aa54.va3-iad.github.net [10.48.17.68]) by smtp.github.com (Postfix) with ESMTP id E87137A07F3 for <quic-issues@ietf.org>; Tue, 29 Sep 2020 16:18:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1601421499; bh=98TdMy6Aliq3HrieRjkeGLF/O01GocUAF6OscwXT23o=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=AeURjJXdpBAHvxulnL/e9f4bZ9YtbHYwFcFST26GSWF4y6T6cT6kT82NyrDURjFZG LAqqU1E8zIwtFikvBZUw9g5oyd58fk/mEQ4egVFAWtnwvHuvv0uRyhUQ3IXRZ51htr 15HEuhWTZDPZ3pw406/8hjbHov3kXqSi9fxl6M+0=
Date: Tue, 29 Sep 2020 16:18:18 -0700
From: ekr <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+AFTOJKZ3L3LUIEGTYQNNAFV5P6Q3VEVBNHHCKRFAVA@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/issues/3701/701041703@github.com>
In-Reply-To: <quicwg/base-drafts/issues/3701@github.com>
References: <quicwg/base-drafts/issues/3701@github.com>
Subject: Re: [quicwg/base-drafts] The QUIC-TLS draft should define anti-forgery limits for packet lengths up to 2^16 (#3701)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5f73c0baa1d00_6a2b19f059283"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: ekr
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/u550TflUfs9c70CzJ1wr_ra1swU>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Sep 2020 23:18:24 -0000

I think I am with David here.

Specifically: I think the document should provide a traffic limit and an analysis that those limits provide security at least at a given level.  It seems like we have three choices (1) restrict the packet size (2) lower the traffic limits (3) provide an analysis with a weaker guarantee, given that as MT points out, the guarantee is somewhat arbitrary

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/issues/3701#issuecomment-701041703