[TLS] draft-ietf-tls-dtls-connection-id-04

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 12 March 2019 09:18 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 672DE1310B7 for <tls@ietfa.amsl.com>; Tue, 12 Mar 2019 02:18:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yyCry1vzzUFG for <tls@ietfa.amsl.com>; Tue, 12 Mar 2019 02:18:15 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on061c.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe02::61c]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBC63130F96 for <tls@ietf.org>; Tue, 12 Mar 2019 02:18:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/DYdbRY6yKPM5cdIozIrrdbXFd5iMu+xg455w/wlc8k=; b=Dn4WVJiO7uTVjAUtrPt2ZGnYzjKUv5WByeo/rL/pXpil8vpe4ZFw/rWJtCb0JhFpWsPh1vG5VG2rgPDY1WBMkK1535IcWv9D7gsIppP+C2d9wGLTnsqHG02ND8eS2l6y8yb1DeFcufm7uSFNt5HtghvEOEFhgbzIVtAaEXemnZc=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1935.eurprd08.prod.outlook.com (10.173.73.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1709.13; Tue, 12 Mar 2019 09:18:12 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::dd0a:bfcc:b6ce:8d65]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::dd0a:bfcc:b6ce:8d65%11]) with mapi id 15.20.1686.021; Tue, 12 Mar 2019 09:18:12 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: draft-ietf-tls-dtls-connection-id-04
Thread-Index: AdTYstgh28SVa8BzSJuZrIRL0Fyy8g==
Date: Tue, 12 Mar 2019 09:18:11 +0000
Message-ID: <VI1PR0801MB211283843BF43D0A85C50DE7FA490@VI1PR0801MB2112.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.123.154]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: cebdeaa9-c92c-4612-6aef-08d6a6cba674
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1935;
x-ms-traffictypediagnostic: VI1PR0801MB1935:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <VI1PR0801MB1935E9D7E009F26155218075FA490@VI1PR0801MB1935.eurprd08.prod.outlook.com>
x-forefront-prvs: 09749A275C
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(136003)(396003)(366004)(376002)(39860400002)(199004)(189003)(40434004)(53754006)(7696005)(99286004)(33656002)(97736004)(81156014)(81166006)(1730700003)(86362001)(3846002)(106356001)(6116002)(790700001)(105586002)(102836004)(6506007)(52536013)(14444005)(5024004)(5660300002)(256004)(14454004)(2906002)(6916009)(26005)(71200400001)(71190400001)(7736002)(186003)(606006)(966005)(476003)(68736007)(236005)(9686003)(6436002)(5640700003)(72206003)(6306002)(55016002)(54896002)(8936002)(74316002)(66066001)(25786009)(316002)(478600001)(2501003)(486006)(53936002)(2351001)(8676002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1935; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: PEEGoFvoNc3hGSCO8jmst8XcWz7bda+vDZf+PIPjtzCy27vsk9Z+MiB6yy4wpnXXNRl2UVP/y4Ehv/RWsMw1uzx5A91seWlkICKMbRplf2akhxGlzt1ExIbTpIkUZNpwlQIIg2TgUGG8TQ4zX6N6gY406IAr1mWiAmpBGREKoFwVnGQ08H7XeOpYLdSLi0MTcKuN8UzeSP+uQOGc574Ln+TcNTYuKTZarFOEJg88kUnHLgS37uhATbi48Egde5bS6n3wzupGFcfFTCEwZUZ1TYS3NFagVq5P0bHuM3jpp/4Akg4fGH3AspYKM0S4BfvwMuWPYOk3CtsWrrHJGqlwPfkGmOApu5K4ZMlTmnoE6NphR5Bx3+RpBIhfXiZ5HbHCjGUIpH2GYkm7ta84PFgp08jFhSwjx6BrJWd9c26l05M=
Content-Type: multipart/alternative; boundary="_000_VI1PR0801MB211283843BF43D0A85C50DE7FA490VI1PR0801MB2112_"
MIME-Version: 1.0
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: cebdeaa9-c92c-4612-6aef-08d6a6cba674
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Mar 2019 09:18:11.9261 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1935
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DH01LrhDXaaaSuhYymXvJGQVK9Y>
Subject: [TLS] draft-ietf-tls-dtls-connection-id-04
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2019 09:18:24 -0000

Hi all,

Yesterday I submitted version -04 of the DTLS 1.2 CID draft. On the working group Github issue tracker we spent a long time discussing how the MAC calculation should be changed to include the cid/cid_length information. In version -03 we only provided a description how to use the CID functionality with AEAD ciphersuites. In version -04 we also included a description for non-AEAD ciphersuites as well. Since the description became a bit convoluted we improved the language and the representation of the record layer protection and of the record layer format. We hope that implementers will find the -04 version easier to read.

Here is the draft:
https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-04

Here is the diff:
https://tools.ietf.org/rfcdiff?url2=draft-ietf-tls-dtls-connection-id-04.txt

We have been doing interop testing this year while editing the spec. If you want to test your code please drop me an email or take a look at https://github.com/tlswg/dtls-conn-id/issues/18

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.