Re: [TLS] Forged RST (was: About encrypting SNI)

Yoav Nir <ynir.ietf@gmail.com> Sat, 19 April 2014 16:34 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09D3F1A0027 for <tls@ietfa.amsl.com>; Sat, 19 Apr 2014 09:34:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fkrQBIqyUZ2E for <tls@ietfa.amsl.com>; Sat, 19 Apr 2014 09:34:05 -0700 (PDT)
Received: from mail-ee0-x22e.google.com (mail-ee0-x22e.google.com [IPv6:2a00:1450:4013:c00::22e]) by ietfa.amsl.com (Postfix) with ESMTP id 5415F1A0020 for <tls@ietf.org>; Sat, 19 Apr 2014 09:34:05 -0700 (PDT)
Received: by mail-ee0-f46.google.com with SMTP id t10so2490443eei.33 for <tls@ietf.org>; Sat, 19 Apr 2014 09:34:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:content-type:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=gwsvv5w/JdviZkjUjSHeACDlImknaXc1riLuLLzQurI=; b=k+IB71AbrvPlGI7zTT5gi5A+rFJQT3nnQA9t+Zg/OalmCkr7zts5fJUueEVK6LylPr dYX3Eq1pwyJLFTYL5rY8tKe6+tW6Cht1VheNWg0yr7lt/1f5G+jpm7LYQTTu4KHFLh6W 6/82Ny0ze2ZWAyEQTn+VP7x6M3nmH+7nOFPWzNhCcD0s0Rx9vCB3M1cswk1NKXjoerb/ gqJaztp7xPbVxEp06KGm/2wXPG/h/82JekD6NvzF8RFua48zfw+lwPSIYbUlkNInd15u Q3tAMsuhewG9h3rMiSOVSpRJMmdEFfoC2RH8WXe8oAdl+Gj+jTh6BOxhuwlYN/tBKIA5 7YmA==
X-Received: by 10.14.110.199 with SMTP id u47mr3001648eeg.74.1397925240423; Sat, 19 Apr 2014 09:34:00 -0700 (PDT)
Received: from [192.168.1.102] (bzq-84-109-50-18.red.bezeqint.net. [84.109.50.18]) by mx.google.com with ESMTPSA id 48sm86938873eei.24.2014.04.19.09.33.58 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 19 Apr 2014 09:33:59 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
Content-Type: text/plain; charset="windows-1252"
From: Yoav Nir <ynir.ietf@gmail.com>
X-Priority: 3
In-Reply-To: <r422Ps-1075i-12718ABB05044695BAD8DA77F4CC973F@Williams-MacBook-Pro.local>
Date: Sat, 19 Apr 2014 19:33:57 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <72CC862F-0CEA-4A4D-9AA3-7613F926472F@gmail.com>
References: <r422Ps-1075i-12718ABB05044695BAD8DA77F4CC973F@Williams-MacBook-Pro.local>
To: Bill Frantz <frantz@pwpconsult.com>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ADzI6WH9FjwWLEiIt36EUrRUs80
Cc: tls@ietf.org
Subject: Re: [TLS] Forged RST (was: About encrypting SNI)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Apr 2014 16:34:07 -0000

On Apr 19, 2014, at 6:55 PM, Bill Frantz <frantz@pwpconsult.com> wrote:

> On 4/17/14 at 1:27 AM, ynir.ietf@gmail.com (Yoav Nir) wrote:
> 
>> Those who won’t use TCP are doomed to re-create it. To get a UDP-based protocol to replace TCP for 
>> the web you’d need all of reliable delivery through (selective?) retransmissions, bandwidth 
>> detection, replay protection, a whole lot of things that took the transport community years to get 
>> right. Yes, there have been many attempts, but there’s a reason TCP is still the protocol everyone 
>> uses for pretty much any type of bulk transfer. And this is before we even begin to talk about 
>> middleboxes dropping unrecognized UDP services.
> 
> Absolutely correct.
> 
> However, one could set up a DTLS session and then initialize the TCP protocol within that session.

You mean a security layer between the IP layer and the transport layer? 

> I don't think anyone has considered this inversion before. It may not be useful, but…

Except people who have implemented IPsec in transport mode. For compatibility with NAT, it can use UDP with port 4500.

Really, the only advantage of DTLS over IPsec is that the TLS handshake is easier to deploy than IPsec’s key exchange (IKE), because IKE demands mutual authentication, and deploying client credentials is so hard, some people would like us to remove it entirely from TLS 1.3.

What would work nicely (and some vendors have products that do this already) is initiating IPsec in a client/server model, where the client receives the details of the IPsec SA from the server. That transaction could run over UDP or even over HTTPS.  Of course, I think this is the wrong mailing list to discuss a suggestion like this.

Yoav