Re: [TLS] Banning implicit CIDs in DTLS

Richard Barnes <rlb@ipv.sx> Thu, 28 May 2020 13:37 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33A603A0EAB for <tls@ietfa.amsl.com>; Thu, 28 May 2020 06:37:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QrBU6n7eOVTb for <tls@ietfa.amsl.com>; Thu, 28 May 2020 06:36:58 -0700 (PDT)
Received: from mail-qt1-x829.google.com (mail-qt1-x829.google.com [IPv6:2607:f8b0:4864:20::829]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60BD73A0E34 for <TLS@ietf.org>; Thu, 28 May 2020 06:36:58 -0700 (PDT)
Received: by mail-qt1-x829.google.com with SMTP id g18so5258098qtu.13 for <TLS@ietf.org>; Thu, 28 May 2020 06:36:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=MHQPwzDXAqmQdHKHC5/RCaKMsbZEuHktfTa6sOtzkoQ=; b=OpFa4nvx1liNRc/wwz9vKjdLd/Eb9thCHcJkkND0LOoTBtCGsDI+UwHNhgMS9zebWX nw0oB2Hh3b2O72I7101oMRx2BJt7lP8FJWLSQbDOXFS8jZkSDkMz1NbwhvPw9279V5+E EiT5hyWGk4uCo4q4Hq32Ui31NTzhegFGug+GHIWU38vMrEZMQlNkqWWvBO5W2dScXyFS 4TwYTYV32qr9TjsKUkT0Vj1hGcPnYa3l/quFBJ0rDQOYKmJq8KO1IdmNR0lqfHHMUuEi Pg8Z7vxlWh+jKRepqIIU3gE6ktvzipWRAsrP1bPJ21ff2DTcEem7oi5USMm/72kItlOw 72Hw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=MHQPwzDXAqmQdHKHC5/RCaKMsbZEuHktfTa6sOtzkoQ=; b=nh8178IiYI1CtX9ddNEfWIPpXgMARTarawB8HuIziVxkAikMiwfWkRqmA26biPSQaO YKMRVP8HpCgCcmgJIiywjuG9rFCrwXeWig9zYXcAkaRQ/PpAPIH8vzFmclmAqbubz4bS KLrlnme6MRQCO9q/vYzpUxR2WYLQ8VaTEAfuEN1eQ9SJAnfb3P9Cfs+puw1m9YMsmD5a yE82Tyv/d4KKkWxxbXlGZl0GypmyjwM3Z/nHrVAPkpQnEy/lbI1C1rHFaGMsq7ANfpe0 XExElk/XZ8dZvucSA712voSteD/ZbbL3ipAQn5metVvaPuSlIjyRldwhyvs9qAjFxtfk pfnQ==
X-Gm-Message-State: AOAM530nsMSyMsnLgEAy0KZ/KvNkj4Khnpdsv/3XMU0vbjY7EA9RJR8P m5NVfOZ7H5zl/yVySeuqS1Y+tbd6lrGwYMWj5wuwzpU4xQk=
X-Google-Smtp-Source: ABdhPJydDHeFJTmgKgbHC6kgZAKvu2y5SFmc75GE9N6sCkdChVDZQ8La4XuNDX9/tDB8i9q088s3zC6Fpj8x+sPMSs4=
X-Received: by 2002:aed:3009:: with SMTP id 9mr3147976qte.191.1590673016351; Thu, 28 May 2020 06:36:56 -0700 (PDT)
MIME-Version: 1.0
References: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com>
In-Reply-To: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 28 May 2020 09:36:32 -0400
Message-ID: <CAL02cgR2GWgxt1Oem1au7OP+jw9t74Xy7r7Y2n2xyXMS1LJsTg@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001802da05a6b56c00"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2yTkniYa-_j_6fWcXoUOqDY-ZdY>
Subject: Re: [TLS] Banning implicit CIDs in DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 May 2020 13:37:00 -0000

I agree with EKR that this seems like the most expedient solution to the
issue.

--Richard

On Thu, May 21, 2020 at 12:00 PM Christopher Wood <caw@heapingbits.net>
wrote:

> PR #148 in the DTLS 1.3 draft (
> https://github.com/tlswg/dtls13-spec/pull/148) proposes banning implicit
> CIDs. This comes at an obvious cost in terms of bytes on the wire. However,
> in discussions on a parallel thread [1 and related], it's noted that this
> removes header malleability.
>
> Given that we don't have backing analysis suggesting that malleability
> (with the other AAD properties) is safe*, the chairs propose merging this
> PR as-is. To that end, please respond to the list by May 28, 2020,
> indicating whether or not you support this PR.
>
> Thanks,
> Chris, on behalf of the chairs
>
> *One proposal to address this is by extending the AAD to include the
> pseudo-header. However, the chairs feel this is an unnecessary divergence
> from QUIC.
>
> [1] https://mailarchive.ietf.org/arch/msg/tls/kFnlBW-TmlArcU0lD9UQdf_1t_o/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>