Re: [TLS] Epochs for ACKs

Eric Rescorla <ekr@rtfm.com> Sun, 19 April 2020 21:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 038FE3A1238 for <tls@ietfa.amsl.com>; Sun, 19 Apr 2020 14:40:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.004
X-Spam-Level:
X-Spam-Status: No, score=0.004 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F_nn9xoGvBeZ for <tls@ietfa.amsl.com>; Sun, 19 Apr 2020 14:40:06 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 360833A1237 for <tls@ietf.org>; Sun, 19 Apr 2020 14:40:06 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id z26so7758109ljz.11 for <tls@ietf.org>; Sun, 19 Apr 2020 14:40:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Uo4iMUeT6K4r4kty2L1ZLUhClDyoel2O3KeSBgmCZls=; b=QA1cBnQ84IhV0bDe8Qcp9qS4r8Abm2nOzmufE2sroXMAOZwTZ5p4x5JcjKjAmI3QRl 862/Rq/XC6SQW6XSOuV30aUmhGsQ69PNoanHLKEf+xMHSIszab97M7OFaYTxrXGeveU9 vCFkjogbl5QsfwtGhoLaP1tlnic5k6J2M9sH2ZvHkuqiyoxKOTm9uhm8BoNGsvd4W1QW 84cO8log2df35iJzhkVgE1qiY926aZ6AAWz/+v/5GPShJ446MrmQU7PCTXAbgohDyCjf V5D++1XLXWSc6M13qb0+oDEaGYwEPqZSm30O74wtkThRXgRwca7mUe6kos2t1dwcNa+E aHpw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Uo4iMUeT6K4r4kty2L1ZLUhClDyoel2O3KeSBgmCZls=; b=psKvhFqvqCKM5mnGzQN5DfY2TRZ4ZLJgIS8GmFw0C5L2hy7Eq6eaVzSdTaM8IRkbRL qNfQrHO/5qEUd68h+UvtyGRGHl9yLI8k1Xv5xdx0t19ua6/Tmdaq6F1BWEcKrywhO46R l/1A7tGzhGqz4Fe/1YYDJckqOmW1qS97WZ9Ut9lwtJ6FHQ6oeVP8HDMwxLCy02JIUxGg py3U/sx9nhXwLRglHCiweHEW/nMjbF7WwSh+qLCA47PwzOE5WT6mBKUloYVIdq471Zmq f0WLhyzjxLdcy2SHbpLQFowOVQ5dw7qTEGglYhpKlu8fpIx6hjcrp7jQUPrHwfjloMHR CbRg==
X-Gm-Message-State: AGi0Puap54pBTKo/3tGgaI7krJ+IFhO5Eiik0CyN0Zjb1Ij8VRY8Ploo m9x0Kw8ga6XJv672/WfzzGaIt9OpcjrQn8ligJ1dzQ==
X-Google-Smtp-Source: APiQypI9scv1JrrQwIDrQrvxgDXQB5/z3HsUKlYibjBuGRQgOiMJXEoRFm/se4frajLduCtcObQEPCNh5x8S0jdaYpA=
X-Received: by 2002:a2e:b0ee:: with SMTP id h14mr8519403ljl.35.1587332404229; Sun, 19 Apr 2020 14:40:04 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB331888C090D386EBC440A0A99BDA0@AM6PR08MB3318.eurprd08.prod.outlook.com>
In-Reply-To: <AM6PR08MB331888C090D386EBC440A0A99BDA0@AM6PR08MB3318.eurprd08.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 19 Apr 2020 14:39:27 -0700
Message-ID: <CABcZeBOJ7apV2u-WE5Nn91i6-MMhQHditXYXprf59=YOpM2qxQ@mail.gmail.com>
To: Hanno Becker <Hanno.Becker@arm.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001848c605a3aba06b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/96OIFziijtUGXcoHNtyq9zauIXU>
Subject: Re: [TLS] Epochs for ACKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 19 Apr 2020 21:40:08 -0000

I have posted a PR to clarify this:
https://github.com/tlswg/dtls13-spec/pull/142

On Tue, Apr 14, 2020 at 1:13 AM Hanno Becker <Hanno.Becker@arm.com> wrote:

> Hi all,
>
> On ACK protection, DTLS 1.3 Draft 37 says in Section 7:
>
>    ACK records MUST be sent with an epoch that is equal to or higher
>    than the record which is being acknowledged.  Implementations SHOULD
>    simply use the current key.
>
> Since the update of incoming and outgoing keying material is
> independent, I don't know how this can be enforced: After a
> sequence of key updates, the incoming epoch might be 42 while
> the outgoing epoch is 17.
>
> What problems arise if one replaces the paragraph by the following:
>
>    ACK records MUST be sent with the current key, irrespective
>    of the epoch that is used to protect the record that is
>    being acknowledged.
>
> It appears that the paragraph is particularly relevant for the case
> of ACKing a ServerHello, which as far as I understand shall happen
> with epoch 1. Since 'current key' doesn't appear unambiguously
> defined at the point of the client processing the ServerHello, it
> might be worth spelling out this case explicitly.
>
> Best,
> Hanno
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>