Re: [TLS] extending the un-authenticated DTLS header
Watson Ladd <watsonbladd@gmail.com> Tue, 15 November 2016 07:39 UTC
Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7E671295F6 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 23:39:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z_0F7T-CWWAf for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 23:39:21 -0800 (PST)
Received: from mail-ua0-x241.google.com (mail-ua0-x241.google.com [IPv6:2607:f8b0:400c:c08::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0433112950D for <tls@ietf.org>; Mon, 14 Nov 2016 23:39:21 -0800 (PST)
Received: by mail-ua0-x241.google.com with SMTP id 50so8292153uae.2 for <tls@ietf.org>; Mon, 14 Nov 2016 23:39:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=CKaYVa3hbH25Btv6zjNDf/kgzocF9/9AtunfdiSYEPo=; b=IZdibpal5U5PUc8/gRwWf4wkmOICualdcQ/f2bFSbu+nAb7wIuV7af5iPbdrsUGdzJ UbWyvaDIDUmvY8fxd9K5z0wsYXO9jg+yEaoOtu0HoN7b6puV2EABIVMKA4h7TafeOYxd lRVItDUwAJ6L1/xYsx1CXRRDN3p5odePEtrGVReuAGaGzJC8sIkrQxBuLQCCnZhLCR5T lRAJSb/5T38X11R4utiLTnvwtG9/uqK1lzBaozG80uWPnx+fB0/2EPo2hG9HMguu1spj 2LLhBG4XQyIGTjsMRgcg4EhNMtHWwOUBh5daLjaFTVq0UPD9epc40QQUyDJI5NpgH+JM qbtQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=CKaYVa3hbH25Btv6zjNDf/kgzocF9/9AtunfdiSYEPo=; b=FJ4/9qnhreNd88s27CgVTJ35ScyT11GUQZeMCzYgfyajP1lhZs8FgG/2exI+k+X8di u/eQTIZ1T07AmBVOt0zuiN5SYz3uaQPPysiZIkUtlZ+oBYk5y6XGM++yh61xUNfGZAhu 0FMx1PrtTMzitYGUFl7MMw79ohxouzyxrx86Bb+1Oq1uOpbafnp836jUOfuz6Zk4N8Zi t4IOWYEePUXYb+ly1F2N6L2cdbmpxZ4opLxPDblZPt1Psa9Z2hn9fGS3o1zl58MPiy2x zLDQrxMNRPZJxvE0DhQ7L9vJ+Md+kmAsY8w4UblUX9vdzGpG86nghLS+/0LcnIFlN7xi DEcQ==
X-Gm-Message-State: ABUngve1FBTbmIklTGC0rV9xlS/x/wpJorW2n+3tiwLM0RYH/Oc8azK/o/SXsgn/SZI+Zcvbh7rpRAxVusOr8A==
X-Received: by 10.159.33.193 with SMTP id 59mr12032284uac.28.1479195559947; Mon, 14 Nov 2016 23:39:19 -0800 (PST)
MIME-Version: 1.0
Received: by 10.176.85.18 with HTTP; Mon, 14 Nov 2016 23:39:19 -0800 (PST)
In-Reply-To: <CABkgnnU2s8R6UrP1yZnmAS7rhMnCza3qfVfPfoRtqAcXmBL9SA@mail.gmail.com>
References: <1479128315.2624.62.camel@redhat.com> <058f1681-9ecf-22db-1b88-2313491c7b72@cs.tcd.ie> <1479193977.12027.7.camel@redhat.com> <CABkgnnU2s8R6UrP1yZnmAS7rhMnCza3qfVfPfoRtqAcXmBL9SA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 14 Nov 2016 23:39:19 -0800
Message-ID: <CACsn0c=gmKbXXM7B=rJbj2_eDQZ42=q0nOYmye+LNKGA29y2WQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5bX23wBy8pqp_4kEFPMFXhVeVfE>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 07:39:23 -0000
On Mon, Nov 14, 2016 at 11:36 PM, Martin Thomson <martin.thomson@gmail.com> wrote: > On 15 November 2016 at 16:12, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote: >> TLDR; the privacy offered by this extension is the same as the privacy >> of DTLS over UDP. > > I disagree. All the privacy considerations of the QUIC connection ID > apply here. It would probably pay to follow that discussion. > > If the intent of this is simply to deal with the NAT rebinding issue, > then I think that this is worth doing, but to say that this does not > have privacy issues would be overstating the case. I thought we were going to kill NAT with IPv6, but apparently you can't remove bad ideas from the Internet. Another place where connection IDs are needed is with mobile clients: anyone who has used ssh while switching networks knows the pain the lack of a connection ID distinct from the 4-tuple brings. > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls -- "Man is born free, but everywhere he is in chains". --Rousseau.
- [TLS] extending the un-authenticated DTLS header Nikos Mavrogiannopoulos
- Re: [TLS] [ALU] extending the un-authenticated DT… Fossati, Thomas (Nokia - GB)
- Re: [TLS] extending the un-authenticated DTLS hea… Martin Thomson
- Re: [TLS] extending the un-authenticated DTLS hea… Eric Rescorla
- Re: [TLS] extending the un-authenticated DTLS hea… Martin Thomson
- Re: [TLS] extending the un-authenticated DTLS hea… Eric Rescorla
- Re: [TLS] extending the un-authenticated DTLS hea… Stephen Farrell
- Re: [TLS] extending the un-authenticated DTLS hea… Eric Rescorla
- Re: [TLS] extending the un-authenticated DTLS hea… Martin Thomson
- Re: [TLS] [ALU] Re: extending the un-authenticate… Fossati, Thomas (Nokia - GB)
- Re: [TLS] extending the un-authenticated DTLS hea… Nikos Mavrogiannopoulos
- Re: [TLS] extending the un-authenticated DTLS hea… Nikos Mavrogiannopoulos
- Re: [TLS] extending the un-authenticated DTLS hea… Martin Thomson
- Re: [TLS] extending the un-authenticated DTLS hea… Watson Ladd
- Re: [TLS] extending the un-authenticated DTLS hea… Fossati, Thomas (Nokia - GB)
- Re: [TLS] extending the un-authenticated DTLS hea… Martin Thomson
- Re: [TLS] extending the un-authenticated DTLS hea… Nikos Mavrogiannopoulos
- Re: [TLS] extending the un-authenticated DTLS hea… Martin Thomson
- Re: [TLS] [ALU] Re: extending the un-authenticate… Fossati, Thomas (Nokia - GB)
- Re: [TLS] [ALU] Re: extending the un-authenticate… Martin Thomson
- Re: [TLS] extending the un-authenticated DTLS hea… Fossati, Thomas (Nokia - GB)
- Re: [TLS] extending the un-authenticated DTLS hea… Hannes Tschofenig
- Re: [TLS] extending the un-authenticated DTLS hea… Stephen Farrell
- Re: [TLS] extending the un-authenticated DTLS hea… Nikos Mavrogiannopoulos
- Re: [TLS] [ALU] Re: extending the un-authenticate… Kraus Achim (INST/ESY1)
- Re: [TLS] [ALU] Re: extending the un-authenticate… Fossati, Thomas (Nokia - GB)