Re: [tcpinc] Review of draft-bittau-tcpinc-tcpeno-01

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 26 August 2015 21:30 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5CC11B2B05 for <tcpinc@ietfa.amsl.com>; Wed, 26 Aug 2015 14:30:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.011
X-Spam-Level:
X-Spam-Status: No, score=-4.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RKCXkmI34fdN for <tcpinc@ietfa.amsl.com>; Wed, 26 Aug 2015 14:30:17 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABC141B2A81 for <tcpinc@ietf.org>; Wed, 26 Aug 2015 14:30:16 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id D11E3BE53; Wed, 26 Aug 2015 22:30:14 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c_DrX-9Hx7Gq; Wed, 26 Aug 2015 22:30:13 +0100 (IST)
Received: from [172.28.172.2] (unknown [95.83.253.232]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 0D804BE4D; Wed, 26 Aug 2015 22:30:12 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1440624613; bh=KGEEAaHX9NSgt9GqgVWNKTW8gMiGqJmIVqydpQZrbso=; h=Date:From:To:Subject:References:In-Reply-To:From; b=GQaaCMrzK0UGbCwiBQigtvlve/tqKsOkFzKW32SWhCkkgGptdJbdONe/XFHpb8Ag6 ZckIekZNv7vyxW/3SpHfGzx4qrlHfR7iJhJ45TbFy+bsRv0etv9zzXPHHuydB2DLuu LNK7BzifAJzGVKtJKk1Yzrg81GVzjD4mC49tI9OU=
Message-ID: <55DE2FE0.3030108@cs.tcd.ie>
Date: Wed, 26 Aug 2015 22:30:08 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.8.0
MIME-Version: 1.0
To: David Mazieres expires 2015-11-24 PST <mazieres-e2xxg7h9ptrg94w7kdpcj5jybn@temporary-address.scs.stanford.edu>, Mirja Kühlewind <mirja.kuehlewind@tik.ee.ethz.ch>, tcpinc@ietf.org
References: <CABcZeBNEFVkDi38y3G-C2nQF=dzW2mGDsj5DVK_OKVkPwK=G0g@mail.gmail.com> <87wpwmnenv.fsf@ta.scs.stanford.edu> <CACsn0cnq9cZdkn=yp8-GJfXDGMP8r1sib3qrQQEQYhF25kYZPg@mail.gmail.com> <87twrpokpz.fsf@ta.scs.stanford.edu> <CACsn0ck2PfKQ8pkDLiSmuLH+81s2GzsBnKYH7e=5ga5nSJvo1Q@mail.gmail.com> <87io85ofkl.fsf@ta.scs.stanford.edu> <CACsn0cmna07KzCZme7pxRgCcAOJLXzup3KPJ+bRimL=n3mpPXg@mail.gmail.com> <87vbc5l8si.fsf@ta.scs.stanford.edu> <CACsn0c=cLj2F6JyFX848D1TuDt0A=kT7UMm8ZPRRu-X6ow4oTQ@mail.gmail.com> <55DB79BC.8040309@bbn.com> <55DB8338.4060403@cs.tcd.ie> <877foke4yx.fsf@ta.scs.stanford.edu> <55DB93CD.4000701@cs.tcd.ie> <87zj1gcng8.fsf@ta.scs.stanford.edu> <55DC4A97.3000602@cs.tcd.ie> <877foje94q.fsf@ta.scs.stanford.edu> <55DC81F3.9090904@cs.tcd.ie> <871tere2b5.fsf@ta.scs.stanford.edu> <55DCCA26.1040803@cs.tcd.ie> <E93F1869-ACC3-4490-8280-94176227ECC4@tik.ee.ethz.ch> <55DDFCED.2020103@cs.tcd.ie> <87wpwhsqw0.fsf@ta.scs.stanford.edu>
In-Reply-To: <87wpwhsqw0.fsf@ta.scs.stanford.edu>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tcpinc/Xop8q38OeVrgEBy-c1GHwY7_pXk>
Subject: Re: [tcpinc] Review of draft-bittau-tcpinc-tcpeno-01
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Discussion list for adding encryption to TCP." <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Aug 2015 21:30:19 -0000


On 26/08/15 22:04, David Mazieres wrote:
> Stephen Farrell <stephen.farrell@cs.tcd.ie> writes:
> 
>> Until the WG have selected between tcpcrypt and tcp-use-tls
>> I don't think it makes any sense for tcp-eno to delve into
>> ciphersuite or cryptographic algorithm details.
> 
> Okay, but I just want to clarify one thing:  We should separate TCP-ENO,
> the draft, from my (possibly ill-advised) ramblings on this mailing
> list, even though I'm an author of TCP-ENO.
> 
> TCP-ENO provides negotiation in the abstract.  That could be used to
> negotiate between TCPINC v1 and v2, or TLS v1.3 and v2.0, or someday
> TCPINC with and without large option/dedicate middlebox support, or
> anything else.  ENO could also be used to negotiate between TCPINC with
> one cipher suite and TCPINC with another cipher suite, *if TCPINC itself
> does not negotiate cipher suites* (which means it's not TLS).  We can
> debate whether or not the latter use of TCP-ENO is a good idea, but that
> probably won't be a particularly useful debate at this point.
> 
> If the WG adopts TCP-ENO and TLS, I don't think anybody believes ENO
> should specify cipher suites.  Rather, it should negotiate how to embed
> TLS into TCP (especially if TCPM does something we can take advantage
> of) or maybe what version of TLS to use (in the event that something
> about TCP-use-TLS could benefit from a significant rearchitecting to
> take advantage of TLS 2.0).

That all makes sense to me,
Thanks,
S.

> 
> David
> 
> _______________________________________________
> Tcpinc mailing list
> Tcpinc@ietf.org
> https://www.ietf.org/mailman/listinfo/tcpinc
>