Re: [TLS] [ECH] Reverting the config ID change

Eric Rescorla <ekr@rtfm.com> Wed, 17 February 2021 00:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA5EB3A135D for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:35:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mqvESwWreALh for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:35:30 -0800 (PST)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 567113A1357 for <tls@ietf.org>; Tue, 16 Feb 2021 16:35:30 -0800 (PST)
Received: by mail-lf1-x12a.google.com with SMTP id w36so18891934lfu.4 for <tls@ietf.org>; Tue, 16 Feb 2021 16:35:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=my5GhtkNyuwoED0sJvBKvsqS5S2w+9Cz9+8bbguhOFU=; b=gvh//ABOnKPWMNB8ulKqpNgUUj3OiM7xpBAAjcK1q1RzoUfCVl50vxhvu2ULrCRoJb QQ0QwRlA2xR84sQaWS4EQVJyAMx9MH8w/6hHZSUH6dGhrvS99nkaGqZVjEYOT0lKEbGM hEEtbkQ7QCj9LtKfp9eVhADNg1ZVGSSDT0EB4BFWYO+t5TZuu3t/8tP1jbsk6/Xp1hC6 rGplj9bdKCx4z32myV9iOYGR7A6N5iE47YjuHh/59aW6J7ZELNRgGAIAYzzVZ+xstOyR YGcDpr9fmfxVvnZbcD8nT7Pa8ayfY5kJN/VvhTJUgGGhtBP8FlyFPzJgjk3vUIb9YxB+ KGrg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=my5GhtkNyuwoED0sJvBKvsqS5S2w+9Cz9+8bbguhOFU=; b=oioBblD6JZ1FR3DlTa8NLnamjiE6hMk42FYNqATMGbzaA2NTpH1FCe1m15Gr9DdLi9 KbICL8xvkuI1bhCIkTcoB2ghuQ64HW7ZuQMOXhgnriWt4RaGOJj/3nTmEwL0uZt/SY2v 2uskgkcRFhlhJy0zxL7KUvd+myM2DyS+a4ORrJsalJfCp2Ysru58kG4tjlzjtMDFtzC7 698NMvxpGjWLrBx/sU8/luH86MkSmnUIijB4RmhtBvQYSe/o3z6BUWe9J8wl8LknIO3D ozliwip8La6sdShGxVlMllrsHIJauvZEZXQ5ady8SrnYX00umn5gOVx8Dmr0tJYylE7V e9iA==
X-Gm-Message-State: AOAM532AcPEPJ6MwhdOdq6RxPihBD1ut6SgzZmW/JLk/tg7wzBKnQig3 G1ChXjdC1bwgbX7nqxtMWRIguTpubVcYcDRfUjljhyzwDkmDfA==
X-Google-Smtp-Source: ABdhPJxpVI0q6mi1svbKitmWV0Hp1/6slN6UAmoin5AUUtPXTyU1qQTH1MTo5/+/HKwDofWh3eQ+gU9RMpj7L3gLO/Y=
X-Received: by 2002:a05:6512:695:: with SMTP id t21mr12654218lfe.61.1613522128598; Tue, 16 Feb 2021 16:35:28 -0800 (PST)
MIME-Version: 1.0
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <b35c4e78-d0ff-8fed-5297-4f16667f18d8@cs.tcd.ie>
In-Reply-To: <b35c4e78-d0ff-8fed-5297-4f16667f18d8@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 Feb 2021 16:34:52 -0800
Message-ID: <CABcZeBPT8mhsqJz_EiCQnzpNiC+S30uMA=S50kV-6Jc7EnciZw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000050121305bb7d654c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1CesPLbswvKOrZzSY92hBBSe1PA>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 00:35:33 -0000

On Tue, Feb 16, 2021 at 4:31 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 16/02/2021 21:31, Christopher Wood wrote:
> > That's true, but I'd personally prefer one tracking vector to two.
> > This structure also better aligns with other proposed use cases for
> > HPKE configurations. I also don't see an immediate need for
> > flexibility in this value given that there are extensions in
> > ECHConfigContents already.
> FWIW, I think one octet is ok.
>
> I'd prefer zero and forced trial decryption I think but
> living with 1 is doable.
>
> Yet another value to manage (a multi-octet server chosen
> config id)


How is it any harder to manage a multi-octet server-chosen value than a
single-octet server-chosen value?

-Ekr