Re: [TLS] extending the un-authenticated DTLS header

Eric Rescorla <ekr@rtfm.com> Tue, 15 November 2016 00:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAFE2129552 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 16:28:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VNUwrEbYrWa6 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 16:28:42 -0800 (PST)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5CBF129538 for <tls@ietf.org>; Mon, 14 Nov 2016 16:28:42 -0800 (PST)
Received: by mail-yw0-x22a.google.com with SMTP id a10so82365342ywa.3 for <tls@ietf.org>; Mon, 14 Nov 2016 16:28:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WNkqxacnDZ/A6i/CVeUda5uA47b1vs2gszp0t9OrAYQ=; b=1APpfuue2dB6MPTES0htQh+hCqUxhYl0qNygABF25+h5EAdiV2joucwTBThfWyIPLm PAFcCf1+m74Kjy8XnIZUUn1sTjsjV01BgffXFIGP/ji8JsiCmFcaj2V3mmcewJ2oPcKn cJrah+gWcXizIGbsOypxQby6vze3LGrkyYNM5AakgiO+MYjzPNHIPh8iXS64ASFkcF0Z DCxpnZ+I+IAzGEmM0PDrZxYCY6wKHEis5FB36YjgInc9B+BWALvb85VFZieijtTFuDHz q+agHZ/1Bwgly9UP1XWnb6hXGssIvGV1X1zUg1w3rbdX1tZraFHz/j7IkVeH6Zaup9yi MRlw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WNkqxacnDZ/A6i/CVeUda5uA47b1vs2gszp0t9OrAYQ=; b=EKalyetMkABqsYuX0p4w1hBNWVkc27qM4WPkYEIsRM6iJMKHs/lt0ijjqxDyBb7Xyn soIr4YPOa/fj3tSJ5kxhtq/gxmdvIdCsZvwOnrv3qTs4HrylULWa15E+9YvRL8xoNjeu Z7MVwlpTrIUFivqkF/dk0wITSjJfZ9IQvsmoV13oeLRj39PGHRjyUnjdubICpBqg+B9y aT7QCzIR/BSqjR9o5U7IAUZvdEp75wW2/3s85xXKpaGt/Bw445COVrB5HngvQW/SSrfh T8KZlgSLJoYCo4kZo80MDe25WcXIhRZKuiBoYNqUmYDdZqw4PMxsjtRTExdk5a/Gsknb i7mw==
X-Gm-Message-State: ABUngvde6Z4L32wNbTxPNjHtr+xqqud+2k1GfGoDXAxDBwzFZ9j4/jP3+ElxttFBfAJ3HzqYfKG9WVMYGREzsw==
X-Received: by 10.129.81.78 with SMTP id f75mr17413468ywb.149.1479169722105; Mon, 14 Nov 2016 16:28:42 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Mon, 14 Nov 2016 16:28:01 -0800 (PST)
In-Reply-To: <CABkgnnUtcHN2vKxp0=xSj6Up6p1J3to2WnNUC3nPXPmjj8z9=Q@mail.gmail.com>
References: <1479128315.2624.62.camel@redhat.com> <CABkgnnUtcHN2vKxp0=xSj6Up6p1J3to2WnNUC3nPXPmjj8z9=Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 15 Nov 2016 09:28:01 +0900
Message-ID: <CABcZeBMhAm0JJ-NFUzCMF9E+k1B7EkcKOGA70VumEcW1pBde6g@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a11456404d9738b05414c0975"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/69XBZMjWKUuV9yaRsNcv2lAgrzM>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 00:28:45 -0000

One way to split the difference between these two would be to use an
extension to negotiate the encrypted record format.

-Ekr

On Tue, Nov 15, 2016 at 9:10 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 14 November 2016 at 21:58, Nikos Mavrogiannopoulos <nmav@redhat.com>
> wrote:
> >  For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend the
> > DTLS un-authenticated part of the DTLS record header with an additional
> > field. That works well if this is the only draft ever extending the
> > DTLS record header. If not, modification order would be undefined.
>
> Where is this draft?
>
> > Would it make sense to introduce an extension header for DTLS 1.3 in
> > the lines of the IPv6 extension headers? That would allow TLS extension
> > negotiation to add more items on the un-authenticated header, and
> > potentially also remove redundant headers.
>
> Without seeing the draft, I can't really say whether this is sensible,
> but I've been working on trimming the DTLS 1.3 header down to
> something sane.  That might be incompatible with any attempt to add
> unauthenticated data to the header.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>