Re: Stream0 Design Team Proposal

Eric Rescorla <ekr@rtfm.com> Wed, 23 May 2018 21:34 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D719012E8C1 for <quic@ietfa.amsl.com>; Wed, 23 May 2018 14:34:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wNpaldr6NjI0 for <quic@ietfa.amsl.com>; Wed, 23 May 2018 14:34:13 -0700 (PDT)
Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DAF212E865 for <quic@ietf.org>; Wed, 23 May 2018 14:34:13 -0700 (PDT)
Received: by mail-oi0-x22d.google.com with SMTP id a6-v6so20868072oia.2 for <quic@ietf.org>; Wed, 23 May 2018 14:34:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=nOdVUHzf8gWnZFslUTll7Yjza+EmuNGCWqgfa2kEjaI=; b=nVBvezl7RsGqR1iaLh1zBTEZ5rRRlKAcjn6ww8OVT3iGJ1wEOdpURv7MUzxujVulaX 5o9CaJiJoRIyWQqWSm4+m6Kqm/9y059Tjf8F3rM98JrknBR7drTOmzAgkynEIZ3+a0Bd 06q07MQIJqB5jRUY/OdoJMG9CwhVUgLwZr9KLYaerI41e9/IhFmXmHwu4UKZqn0gKiAF h0SITKYHkrS55RHpd27N3MffDjAp0/uMZCrjdB1HhqbJI9eKMJvXqVhYg5QiyQGM096d cn/ayHdHc4hZaAouYHHHm9hpzqRDx20wUD62WLgDDw4Cxa0+GDQG5SM/bELb5yyrnyLP /7pg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=nOdVUHzf8gWnZFslUTll7Yjza+EmuNGCWqgfa2kEjaI=; b=aBE3jfm9HiRBebzKZdxqDbmyrdgOraZF3tfIn3lA8+jV4oJLRdxPq7dBgioU3B/RkI GP7VmzkKxvxtfGtdZezfWjCuYAljYhY0fUOmrDTLyL+JRczCNSnMDR0JYovqR/MBAm+w A3RdzIKPFwrBAagaBtPvugYMdY05F0K2RjD+nXxICBcK9dsMyUybkN+SSBGNBbQZob7p Bo02TYZbJn3ZH7E0DdhTUo+BnlUBFQyomV//XjRBjXkCHTSEzP8O+rscK9FMtkhKmoe0 i4k7baEvFfNcxSJlT+PrFSuIz1UVcM4g/ALVl9O5WYyMzUxV4zoM84MRFKjvyf4VAo3N ykRg==
X-Gm-Message-State: ALKqPwcrb5rZT/glkd/vuD8ruC/trDYdcrNKBsQdlxzPaDECFKtO0K1Q 4BjMDAT84oFwDerLz5iW1dl6NNdxwplo1WoePOAVdg==
X-Google-Smtp-Source: AB8JxZqkC2R3L2AcBst5wlWg1xIBy9ouid45OASqN2yc8l5krnkh7aWn63SLzAL8MRRPHhQxj3t7HHgtfMgxSZDy0O4=
X-Received: by 2002:aca:c589:: with SMTP id v131-v6mr2669013oif.92.1527111252192; Wed, 23 May 2018 14:34:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac9:66:0:0:0:0:0 with HTTP; Wed, 23 May 2018 14:33:31 -0700 (PDT)
In-Reply-To: <CA+9kkMDiV8MHGSF1Uz0+mA5n12+tb-vcJzPSX1J8gPb-mmNXCw@mail.gmail.com>
References: <CAKcm_gM39_x+==WwYfb5qeiqB_qxdAt0ow69V+s_Jny3Ek_hDw@mail.gmail.com> <CA+9kkMC0a+HELyVvh+DtvkiorWmKkUQ346zt49Xfyd1zzZ780Q@mail.gmail.com> <CABcZeBP-BWwVAbPuT8rT12pMoNpWhD0qdOLB=-Lj=qrRrwq3ag@mail.gmail.com> <CA+9kkMDiV8MHGSF1Uz0+mA5n12+tb-vcJzPSX1J8gPb-mmNXCw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 23 May 2018 14:33:31 -0700
Message-ID: <CABcZeBNNYNhKEBiB3_cVGRMO7_cV_c8vzjuHgUpp59ziTJWeHg@mail.gmail.com>
Subject: Re: Stream0 Design Team Proposal
To: Ted Hardie <ted.ietf@gmail.com>
Cc: Ian Swett <ianswett=40google.com@dmarc.ietf.org>, Eric Rescorla <ekr@mozilla.com>, IETF QUIC WG <quic@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b8415d056ce64bf1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/1-DwurU3ECEAouutFE9457sdbZ4>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 May 2018 21:34:26 -0000

On Wed, May 23, 2018 at 2:00 PM, Ted Hardie <ted.ietf@gmail.com> wrote:

>
> On Wed, May 23, 2018 at 1:23 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> On Wed, May 23, 2018 at 12:42 PM, Ted Hardie <ted.ietf@gmail.com> wrote:
>>
>>> Howdy,
>>>
>>> Thanks for sharing the document.  I have a couple of detailed comments,
>>> and then some high level comments which I will put into a separate email.
>>>
>>> First, the document says this:
>>>
>>> Though proper analysis is needed, it is not likely that the removal of
>>> the TLS record layer will cause a security concern, because the security
>>> properties provided by QUIC packets are identical to what have been
>>> provided by TLS records.
>>>
>>>
>>> I'm not sure that this is actually the statement we need to analyze,
>>> though. We need to be sure that the security properties of TLS records used
>>> in TCP packets are available in QUIC streams in QUIC packets using UDP as a
>>> multiplexing layer. There appear to be some difference in where the
>>> facilities the overall system provides that may require more description.
>>> As an example, I think the way padding works in this proposal needs more
>>> description. If I understand correctly, each TLS record is encrypted
>>> separately and the presence or absence of padding is indicated by a
>>> padding_length byte present in each record. That means the padding is
>>> related to the record, not the packet; by removing the record layer and
>>> using QUIC frames, though, we seem to have a different padding structure.
>>> QUIC uses padding frames, not padding within other frame types which is
>>> both conceptually and practically different.
>>>
>>
>> I believe you have misunderstood. In this document, there are no TLS
>> records and TLS handshake messages are carried in CRYPTO_HS frames.
>> Accordingly, padding is provided in the same fashion as QUIC ordinarily
>> does, i.e., using PADDING frames.
>>
>> That's what I understood from the design document.  The point I'm making
> is that this actually a substantive change to the padding structure that
> was previously present (in TLS records), and the security analysis has to
> take that into account, so it (and similar things) should be described.
>

I don't think most of the analyses take padding into account, partly
because basically nobody pads, so nobody was assuming that padding came
from TLS.

-Ekr



Similarly, I'd be interested in more text on the interaction with
>> precedence, since the loss of the record layer means that the former
>> guarantee that the record layer makes records available in the order in
>> which they were protected now seems to be unavailable.
>>
>
> I'm not quite sure I follow what you are asking about here. In both cases,
> TLS sits on top of QUIC's reliable in-order deliver guarantees. Is the
> point you are making that formerly, if QUIC violated these guarantees, that
> would result in TLS handshake failure, whereas now it does not?
>
> This just related to the general point I was making above.  When the
> design shifts where it was getting a function, it would be helpful if it
> called it out more directly, to facilitate the analysis.
>
> regards,
>
> Ted
>
> -Ekr
>>
>>
>>
>>> regards,
>>>
>>>
>>> Ted
>>>
>>>
>>>
>>>
>>>
>>> On Tue, May 22, 2018 at 6:30 PM, Ian Swett <
>>> ianswett=40google.com@dmarc.ietf.org> wrote:
>>>
>>>>
>>>>
>>>>
>>>>
>>>>
>>>>
>>>>
>>>> *Dear QUIC WG,On behalf of the Stream 0 Design Team, I am pleased to
>>>> report that we have consensus on a proposed approach to share with the WG.
>>>> The DT's proposal will make QUIC and TLS work closer together and
>>>> incorporates ideas from DTLS, but it does not use the DTLS protocol itself.
>>>> The DT believes this solves the important open Stream 0 issues. The
>>>> proposal will be a bit more invasive in TLS, but we believe it is the right
>>>> long-term direction and several TLS stacks (BoringSSL, PicoTLS, NSS, and
>>>> Mint) are willing and able to do the work necessary.. A number of stacks
>>>> are currently working on implementations of this new approach, which we
>>>> hope to have in time for the Interim meeting.A design document describing
>>>> the overall approach can be found
>>>> at:https://docs.google..com/document/d/1fRsJqPinJl8N3b-bflDRV6auojfJLkxddT93j6SwHY8/edit
>>>> <https://docs.google.com/document/d/1fRsJqPinJl8N3b-bflDRV6auojfJLkxddT93j6SwHY8/edit>A
>>>> PR making the changes to the QUIC documents can be found
>>>> at:https://github.com/quicwg/base-drafts/pull/1377
>>>> <https://github.com/ekr/base-drafts/pull/29>A few design details did not
>>>> have clear consensus, but it was felt it would be better to discuss those
>>>> in the wider WG than delay the design team.  A consistent choice was made
>>>> in the PR and these issues are mentioned in Appendix B of the design doc.As
>>>> always, comments and questions welcome. That said, this is a big PR and we
>>>> recognize that some editorial work is going to be needed before merging. In
>>>> the interest of letting people follow along, and to keep github from
>>>> falling over, we ask people to keep discussion on the mailing list and
>>>> refrain from making PR comments.See you in Kista!*
>>>> Ian and Eric
>>>>
>>>
>>>
>>
>