Re: Martin Duke's Yes on draft-ietf-quic-tls-33: (with COMMENT)

Martin Duke <martin.h.duke@gmail.com> Wed, 23 December 2020 02:42 UTC

Return-Path: <martin.h.duke@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B17F3A03FB for <quic@ietfa.amsl.com>; Tue, 22 Dec 2020 18:42:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.198
X-Spam-Level:
X-Spam-Status: No, score=-0.198 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xsi5MdbL6hiu for <quic@ietfa.amsl.com>; Tue, 22 Dec 2020 18:42:02 -0800 (PST)
Received: from mail-il1-x12d.google.com (mail-il1-x12d.google.com [IPv6:2607:f8b0:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D4633A03F8 for <quic@ietf.org>; Tue, 22 Dec 2020 18:42:01 -0800 (PST)
Received: by mail-il1-x12d.google.com with SMTP id 2so13763054ilg.9 for <quic@ietf.org>; Tue, 22 Dec 2020 18:42:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=7GIqVrZAwkPDUGrJgqdzINSvkalp94d/1s8Bgd48jww=; b=dgq0lnY+/e+Wt0jTnhMTpksZf0EMlQg5pjUU2xn0xNnJYjLiYOL1YS3pXZP1Ehl9eR A/YeUoCkOkdQg9jhTkL2pD7cYPRYxJs8C2pycN1fS9LUQfTL2wZPBzkAgwDL8PD+ozCv OsPk+n2DyIK6qUUrEfsZuUAZdFpQsIOYtCmrhw1sDzrFQu2t5SmVabbeoG9A9e27BDBg 5+RWSFqvvAaF/uGcacPLkt6/eDTNqBk+QUdFRxwIJLUtB6fLlRdxKujxBhllN4y1iuho brqo+FKUPoAVbo8rG6qtShYoxR2d26NkxS0l6rNepjHBkE8uoPBUzXfaBXyYQ9oVvmAB C/xQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=7GIqVrZAwkPDUGrJgqdzINSvkalp94d/1s8Bgd48jww=; b=azhUQdrA6ACa/b9VxbIDuWK7bwW2mzTg2aCeheNDpkAdKWLeJG6B3g8jXbydKffbj3 +2/gZ3GsYKHe5x48W8H7h3EliO8Sv2Ar8v6vKoLcQkl/vhnGON6a22qIoa9IeGLcglKp PF20K06Zu1K8iyQHLhek1FXMWJjvJ38HfUbCaAlcBLlZBiDgh12XLwQDB6lEuBsQ5Dsa 2hdl3gdWf8GG/L+eqzyevCVvViR91qEWbQqpzqyf9jA9VO1Q/pRPaPrdqNll//YJdYD4 c3+rkQG8APlpyrq2HXTcg0yUj4TSU4PJpKm++xDgr2yDJf3BHyXxWnCSoNz7o+ERPCV0 3kTA==
X-Gm-Message-State: AOAM531jGiC7pOYKyPjac4e420K0w5asO8A9t0h0O6cVuxjIYK9U/H2h lalyNAcUehmqvxmcAwFJ+pHPokHVoFWRZFjn7lMfKrvbkZo=
X-Google-Smtp-Source: ABdhPJxwENlE9SuavjowbewypVqBmTnAQoBRHZNUtCUpt+AkjMYNB4NicAXhpXSOtIZgof1HQDzo1j4FyFZQ2b5H+x4=
X-Received: by 2002:a92:d44f:: with SMTP id r15mr23857799ilm.237.1608691321316; Tue, 22 Dec 2020 18:42:01 -0800 (PST)
MIME-Version: 1.0
References: <160867913882.9107.11037319310588558127@ietfa.amsl.com> <cbda1762-2a11-4d5b-91d2-b81ae5cb4359@www.fastmail.com>
In-Reply-To: <cbda1762-2a11-4d5b-91d2-b81ae5cb4359@www.fastmail.com>
From: Martin Duke <martin.h.duke@gmail.com>
Date: Tue, 22 Dec 2020 18:41:52 -0800
Message-ID: <CAM4esxQJLN1xcZQp0KoqiUStjwgwU9g5iLyygKFdMVRf4tcPLA@mail.gmail.com>
Subject: Re: Martin Duke's Yes on draft-ietf-quic-tls-33: (with COMMENT)
To: Martin Thomson <mt@lowentropy.net>
Cc: IETF QUIC WG <quic@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c2ad6f05b718a2d8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/EiFJ1Mzarzo9Oqe13aJeDuisNG8>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Dec 2020 02:42:03 -0000

The PRs look good!

On Tue, Dec 22, 2020 at 4:44 PM Martin Thomson <mt@lowentropy.net> wrote:

> > Secondly, it is not clear to me what protection this offers beyond the
> DCID
> > field in the actual Retry Packet (which corresponds to the SCID of the
> Initial).
>
> The SCID of the Initial might be empty (it is in many cases), which
> doesn't provide enough entropy to prevent spoofing of Retry otherwise.
>
>
Yes, of course. Thanks.