Re: [TLS] extending the un-authenticated DTLS header

Eric Rescorla <ekr@rtfm.com> Tue, 15 November 2016 01:17 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33CA512960A for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 17:17:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2wYTRlf41b3m for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 17:17:07 -0800 (PST)
Received: from mail-yb0-x22b.google.com (mail-yb0-x22b.google.com [IPv6:2607:f8b0:4002:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E13D61293FC for <tls@ietf.org>; Mon, 14 Nov 2016 17:17:06 -0800 (PST)
Received: by mail-yb0-x22b.google.com with SMTP id d128so30497605ybh.2 for <tls@ietf.org>; Mon, 14 Nov 2016 17:17:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=GqG7ASWScU1GrDIQ7dQ24dj7XtWnB67m7MmBAf2fjaY=; b=GkmNk9QP3cEVtv37ovCK3PYctxx+ZgP/j/DBgGxKG/Qj6uMjmb92ur47eIkhAby3Al jjSZxenn3LV7ktBxPJE+sphIUj2EVBNkqe6eI8Y+SFgijfGzoxCHFH1tIxrw6G2CERJQ CKTxvhrldGyhSOT5UUaulnxsHv/2OsduXrTbEqXt9ZQT/jOIxqxTvaeMrFp2rei5Dd/H /w9IuPcmGoQmRKQaJtZjBd1eXK65X+Ab2MFjEabyXOYEhXB7RokNvWJUm3qbIRfIrTBl Eas3otszwHO64uLuCwWlsBHAmQcFgkx4/WIdScD4DZ6WU1x5+A0g7fHfY2I+nvFGx9bw rNAw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=GqG7ASWScU1GrDIQ7dQ24dj7XtWnB67m7MmBAf2fjaY=; b=EdZkBYSVIVpK35QD4dPRx+pzGpUblLcWy5hYnfif2Sentfe+ilvQ8vjCzR071X6HCL FpJMa8jKZR9E5gFc09eqvR+uBZ03A/kR7lQXAyJooyY0rfcQXpxkHm/zR/q54jdLryBS aNJagqsHnUYPxVwt6lnhef3VzmRC1iID9rAmsy0MDgNxpx4BYDy1RAlpirF7vDDjesF7 ei3PZb5kzfYyw/izuY50kDlA/Dr+CtqC85PEWyyQFGmaxm3+ke2qVIj6yqiVuZbBCkQf 7KPyosluOeBABvoXkO9N+D0MKHDmFiodW0XsbtbKI5XhvXEzPjb4UOD0r103Y6DnnGu7 l19w==
X-Gm-Message-State: ABUngveFPOtaNlY8OMaNdgLOy2mO9u1+mtHr+ecq6qhGShex9wpq1VXqVLikXet4OCZhNLmPSLOFZfioYIPvFA==
X-Received: by 10.37.160.41 with SMTP id x38mr18283864ybh.64.1479172626190; Mon, 14 Nov 2016 17:17:06 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Mon, 14 Nov 2016 17:16:25 -0800 (PST)
In-Reply-To: <058f1681-9ecf-22db-1b88-2313491c7b72@cs.tcd.ie>
References: <1479128315.2624.62.camel@redhat.com> <058f1681-9ecf-22db-1b88-2313491c7b72@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 15 Nov 2016 10:16:25 +0900
Message-ID: <CABcZeBNGFGx60gjp41YV8a9G0GOPfbdhAQuzqpBrFjRq6WnogA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="94eb2c1a0650f242bb05414cb65b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1K71TJNJ9MEdQ50eVJkG6qHRZc4>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 01:17:08 -0000

On Tue, Nov 15, 2016 at 10:10 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie
> wrote:

>
>
> On 14/11/16 12:58, Nikos Mavrogiannopoulos wrote:
> > Hi,
> >  For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend the
> > DTLS un-authenticated part of the DTLS record header with an additional
> > field. That works well if this is the only draft ever extending the
> > DTLS record header. If not, modification order would be undefined.
> >
> > Would it make sense to introduce an extension header for DTLS 1.3 in
> > the lines of the IPv6 extension headers? That would allow TLS extension
> > negotiation to add more items on the un-authenticated header, and
> > potentially also remove redundant headers.
>
> I'd be interested in an analysis of the potential privacy
> impacts of this. Isn't this more or less the same as doing
> SPUD-for-DTLS? (If not, sorry for dragging in controversy:-)
>

It would no doubt depend what you put there.

-Ekr


>
> S.
>
> >
> > What do you think?
> >
> > regards,
> > Nikos
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>