Re: [tcpinc] Revised version of TCP-ENO

Martin Thomson <martin.thomson@gmail.com> Fri, 14 August 2015 15:05 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 294281A8AC1 for <tcpinc@ietfa.amsl.com>; Fri, 14 Aug 2015 08:05:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M791o5RQZIHu for <tcpinc@ietfa.amsl.com>; Fri, 14 Aug 2015 08:05:47 -0700 (PDT)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13BFA1A8A7D for <tcpinc@ietf.org>; Fri, 14 Aug 2015 08:05:47 -0700 (PDT)
Received: by ykbi184 with SMTP id i184so6839019ykb.2 for <tcpinc@ietf.org>; Fri, 14 Aug 2015 08:05:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=RIorUa4YGIk4pKUC4wYRdHwYOlljIi+JCUTOxk41qUs=; b=AYoRv/eb4gwtXlRRWC7LYqZszm4mDkdCYKLFeNEUK5oSrn5/gPNn2NARckczdn/14j H8LdN/KCa7oujTEJp/aDASVUgS0/N8vNfprAwsdZQYQTLgZMFu5hVNF92OMDfuu50bsv IJqVPX9PftiN2mg7BB6FdG0AOBKi6J/mp14dCmhawnxCDR88y/xZ/FEDlJgzL9Nf9Up1 DzmF7loGss6S2SiuAhvn//dqq0v0lxYRA0gFfJDdgysjhDLPdgBZIw/M7af+VNuqk2PP 1qPdBxLej340rec6cOoEn3VpwGUP1Q6Ltvf1ePPP3nTiVDvw01ITjD0U7rRYTCTqx3Jn IAzQ==
MIME-Version: 1.0
X-Received: by 10.13.233.133 with SMTP id s127mr46782996ywe.154.1439564746373; Fri, 14 Aug 2015 08:05:46 -0700 (PDT)
Received: by 10.129.22.211 with HTTP; Fri, 14 Aug 2015 08:05:46 -0700 (PDT)
In-Reply-To: <87614i7o2l.fsf@ta.scs.stanford.edu>
References: <87pp2vqplu.fsf@ta.scs.stanford.edu> <CAJU8_nXAHhf6dqqs0gUEGz49bG7YUO1qaGwaLm04+vstPTyfWg@mail.gmail.com> <87h9o4rqwz.fsf@ta.scs.stanford.edu> <874mk2kj56.fsf@alice.fifthhorseman.net> <CAJU8_nVcDmCw-0KYviJ5GWZL+-YcCg3wLMJqpkuh=iN8RppA+A@mail.gmail.com> <87y4hej2vf.fsf@alice.fifthhorseman.net> <87egj67sac.fsf@ta.scs.stanford.edu> <87bnea7rr6.fsf@ta.scs.stanford.edu> <CABkgnnUF-byT2MH8mrmZJaMY2PTsspWJ8W3wJmddXdgMqGHCkQ@mail.gmail.com> <87614i7o2l.fsf@ta.scs.stanford.edu>
Date: Fri, 14 Aug 2015 08:05:46 -0700
Message-ID: <CABkgnnU8eeX3QV+D_g2XJqWGf9YzUZ1v-eqjg9HsioGJP8-GqQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: David Mazieres <dm-list-tcpcrypt@scs.stanford.edu>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tcpinc/nV4nqLgz4mUjCF5j81gdUyPT06c>
Cc: tcpinc <tcpinc@ietf.org>
Subject: Re: [tcpinc] Revised version of TCP-ENO
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Discussion list for adding encryption to TCP." <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Aug 2015 15:05:51 -0000

On 13 August 2015 at 16:42, David Mazieres
<dm-list-tcpcrypt@scs.stanford.edu> wrote:
> Martin Thomson <martin.thomson@gmail.com> writes:
>
>> Don't call out the first byte.  The whole thing is what will matter
>> here.  As long as two session IDs are indistinguishable from each
>> other, I think that we're OK.
>
> Well, currently the first byte is the particular encryption spec you are
> using, and the length of the whole thing is also dependent on the spec.
> That's of course open to debate, but currently we can't require any two
> session IDs to be indistinguishable.  More fundamentally, though,
> comparing session IDs with each other will lead to a much more
> complicated security definition for a property that's much harder to use
> in other proofs.
>
> Given that specs will almost certainly be generating the session ID from
> a PRF like HKDF anyway, why do we need to allow lower-entropy session
> IDs?

I didn't suggest that you reduce entropy.  My point was that you are
creating a special carve-out for your current solution.  What if you
decide you want *two* bytes of discriminator?  My point is that all
you need is to have the session ID as a whole be hard to
guess.synthesize, etc...