Re: [TLS] Connection ID in TLS

Benjamin Kaduk <kaduk@mit.edu> Tue, 20 March 2018 23:55 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B7701205F0 for <tls@ietfa.amsl.com>; Tue, 20 Mar 2018 16:55:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fba0Hb877WPC for <tls@ietfa.amsl.com>; Tue, 20 Mar 2018 16:55:14 -0700 (PDT)
Received: from dmz-mailsec-scanner-8.mit.edu (dmz-mailsec-scanner-8.mit.edu [18.7.68.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17F7E1200B9 for <TLS@ietf.org>; Tue, 20 Mar 2018 16:55:13 -0700 (PDT)
X-AuditID: 12074425-fcdff70000001f6c-9b-5ab19f5fabae
Received: from mailhub-auth-1.mit.edu ( [18.9.21.35]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-8.mit.edu (Symantec Messaging Gateway) with SMTP id F3.57.08044.F5F91BA5; Tue, 20 Mar 2018 19:55:12 -0400 (EDT)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-1.mit.edu (8.13.8/8.9.2) with ESMTP id w2KNt9SO027482; Tue, 20 Mar 2018 19:55:10 -0400
Received: from kduck.kaduk.org (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id w2KNt5o3024982 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Tue, 20 Mar 2018 19:55:08 -0400
Date: Tue, 20 Mar 2018 18:55:05 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: John Mattsson <john.mattsson@ericsson.com>
Cc: Richard Barnes <rlb@ipv.sx>, "Fossati, Thomas (Nokia - GB/Cambridge)" <thomas.fossati@nokia.com>, "TLS@ietf.org" <TLS@ietf.org>
Message-ID: <20180320235505.GV55745@kduck.kaduk.org>
References: <A32E0C44-51E8-4D2D-AF1C-A55A5065E143@nokia.com> <CAL02cgRLdOBTWECGP9rSWVAO0nRHbDAjnFi62ZLr-5xqnbXJ7g@mail.gmail.com> <EC1CBB7D-6B07-4288-A1E2-841AD3EB9BE1@ericsson.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <EC1CBB7D-6B07-4288-A1E2-841AD3EB9BE1@ericsson.com>
User-Agent: Mutt/1.9.1 (2017-09-22)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrJKsWRmVeSWpSXmKPExsUixCmqrJswf2OUQe9cdotTM3czWUzts7Vo +fyJzeLT+S5GBxaPX1+vsnksWfKTyWPyxlksHndvXWIKYInisklJzcksSy3St0vgyrjzbBZj QSdrxaS9P9gaGHtYuhg5OSQETCTOXXjA3sXIxSEksJhJYv3qRiYIZyOjRM/X/YwQzlUmiR/9 J9lAWlgEVCWmPX8NZrMJqEg0dF9mBrFFBPQkTrW9BGtgFpjKKPF1209WkISwgLrEnUMN7CA2 L9C+W70tjCC2kMBORokTRzQg4oISJ2c+AbuJGaj+z7xLQEM5gGxpieX/OCDC8hLNW2eD7eIU cJCYN28JWLmogLLE3r5D7BMYBWchmTQLyaRZCJNmIZm0gJFlFaNsSm6Vbm5iZk5xarJucXJi Xl5qka6FXm5miV5qSukmRlD4s7uo7mCc89frEKMAB6MSD+8EiY1RQqyJZcWVuYcYJTmYlER5 AxWBQnxJ+SmVGYnFGfFFpTmpxYcYJTiYlUR4D0UA5XhTEiurUovyYVLSHCxK4rweJtpRQgLp iSWp2ampBalFMFkZDg4lCV6feUCNgkWp6akVaZk5JQhpJg5OkOE8QMPzQWp4iwsSc4sz0yHy pxiNOdpWPmlj5rjx4nUbsxBLXn5eqpQ4bzZIqQBIaUZpHtw0UAqTyN5f84pRHOg5Yd4ekCoe YPqDm/cKaBUT0KrsmRtAVpUkIqSkGhgnLjaPumKfzGlnlRopJnmzZp5Nku7kz0eNbhstuCH8 XiNVk/stO/N5L8dvGVcTYlboLkqff6RDfeZC089mW/6drm5+/TRjjpWntbDmEpPjGrI+r7dV 5kj1xDHnLbhyrPyR1pvPdjaTeAM1Vr/M+/+wRSJN378q52miWe6vtHLB1csk58n6LldiKc5I NNRiLipOBACek1VuPAMAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2cXXAKdJ7MpLh6PiLK_9LQOyf3I>
Subject: Re: [TLS] Connection ID in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Mar 2018 23:55:16 -0000

On Tue, Mar 20, 2018 at 11:29:09PM +0000, John Mattsson wrote:
> I don’t think it is required either, the mechanisms in draft-schmertmann-dice-codtls and draft-friel-tls-over-http clearly wotks, but Hannes Tschofenig brought it up as a new mechanism that can be used to simplify things in ATLS, I tend to agree. I don’t think we should invent new mechanism for ATLS if we can use Connection ID.

My personal opinion is that it will be easier for ATLS to use DLS
natively than to produce a reliable in-order stream abstraction for
TLS's use.  (I say, as someone who is not going to be doing the
work, so take that for what it is.)

-Ben