Re: [TLS] [ECH] Reverting the config ID change

Rob Sayre <sayrer@gmail.com> Wed, 17 February 2021 01:01 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9B953A1386 for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 17:01:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kx7Ai5Iw7OvL for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 17:01:50 -0800 (PST)
Received: from mail-io1-xd36.google.com (mail-io1-xd36.google.com [IPv6:2607:f8b0:4864:20::d36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFDA83A1380 for <tls@ietf.org>; Tue, 16 Feb 2021 17:01:49 -0800 (PST)
Received: by mail-io1-xd36.google.com with SMTP id f20so12107372ioo.10 for <tls@ietf.org>; Tue, 16 Feb 2021 17:01:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=LeC8AoDCIIYwNagDjVcji5t5c9Ts9bqmoNtAs21cMXM=; b=HFRKS4Yyu0ZN6lcJxyoZdLKM7+gadEfdeXes+oAktLwC3WeVC09Scnzj2OrzFv9Ig+ uRY772M0Dk5GBbsqAJRtP2okAegOrXAHYi0+au31nKzRRVLmjDMwXPfLEjQE+PVHIWxJ lUWRT1as9yYF2zqdcPWgjmCufbYcM2G/EcQG6UXw78G9wFABCVAJLyyLG/CG1YTl6/tG kWvaDKdaGVORnDPTex7ChXnAGsJ0VjNrPCuuj30n3aGINm59FMIKi0T2YJ9z3w7remn+ TDz7msoX2Blmf3eJRWujiu5s2oz5JIGqqirLCbW03wSNg2LSAadyc/npEk9TTsZ6ZKrB o/DQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LeC8AoDCIIYwNagDjVcji5t5c9Ts9bqmoNtAs21cMXM=; b=NaU8K+ISX5sRcKffRnTMnOGFy+pZe1xhdVVcJYciIA+B0XAf6+LRGySae+nOSfNOVv xLUDBZ3qnefNzTG1JISKt4UA3+SloGvvEUc2gE5wfJFxjN0oWd05lkM5E/XJTudqDLZM L6toxA8hu8TitNcH4XZXuIgm+soLybcTs4wcuvoEu5r1tcRdhs4/zLsf5kIc4plsSZY9 1ZCgs45/9NbvcYwJVfXayAJPYJUJmEQO8r3g8KPDx4qanbxho+1R57XOVGYV6KwBb0Io aWKG8D7xNNeB9zHc+TBanKzj++TYRiO+nwOwQ3IqtgwaCx1mTUtQtWbAVU2yGg+3+Uo1 QDqA==
X-Gm-Message-State: AOAM530RdTsVomnUZRAYVYjkf8A0WVcwvYtXq+xoj44hEzOSO582L1Y9 GPUJLSfs7ZPwAtalZsS/1+riuxaVPpz1MtDQC/o=
X-Google-Smtp-Source: ABdhPJxYQBNoYrdzElI3QavZ9ztdFJBFpm4e5o+Tdz6GLcwj22zI4pl+b7+KUEo9N6m0TBlPDWq4bObbOxwyjLxUDkg=
X-Received: by 2002:a02:634b:: with SMTP id j72mr22371286jac.106.1613523708700; Tue, 16 Feb 2021 17:01:48 -0800 (PST)
MIME-Version: 1.0
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <045be108-4716-4c0b-8b8b-03aa28c73be0@www.fastmail.com> <CABcZeBMv-ZMiG0qYnBDVemp=D0_DsVWWiuLmtJae0gJ9ZsroRw@mail.gmail.com> <AA805244-76D0-4756-BD05-6E32B1A95180@icloud.com> <CABcZeBMs-_GaQDVVtFr0qMnFLNOxndTja8G1mFVX=wp=0o_BaQ@mail.gmail.com> <3AAF71C3-394D-4EBD-B9D6-599441059361@icloud.com>
In-Reply-To: <3AAF71C3-394D-4EBD-B9D6-599441059361@icloud.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 16 Feb 2021 17:01:37 -0800
Message-ID: <CAChr6SxjCXfqtZ2m8wKHk8Jmf8SyHXnfXqoT0bjp48JxYHVmbg@mail.gmail.com>
To: Carrick Bartle <cbartle891=40icloud.com@dmarc.ietf.org>
Cc: Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000007e6b6405bb7dc327"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Dp8T3Zb3hhAtL_hsN3HW7WY-LFA>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 01:01:54 -0000

The shorter ID was described as such: "significantly limits future
flexibility."

What "flexibility" is lost?

thanks,
Rob


On Tue, Feb 16, 2021 at 4:57 PM Carrick Bartle <cbartle891=
40icloud.com@dmarc.ietf.org> wrote:

> I see. It seems reasonable to me to leave it as a variable-length vector
> to provide flexibility. Since the best mitigation for the privacy issue,
> regardless of the length of the config_id, is to have a large anonymity set
> as described in Security and Privacy Goals, it doesn't seem like a longer
> config_id is, in all cases, a major privacy trade-off.
>
>
>
> On Feb 16, 2021, at 4:34 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>
>
> On Tue, Feb 16, 2021 at 4:21 PM Carrick Bartle <cbartle891@icloud.com>
> wrote:
>
>>  It's not significant extra complexity to have this field bigger and it
>> basically makes it impossible to have any structure.
>>
>>
>> What do you mean by structure? How does a byte not provide sufficient
>> "structure"?
>>
>
> It's not long enough to encode much. As a concrete example, what if the
> label is actually an encrypted version of the private key? Or you have a
> distributed generation algorithm that you don't want to synchronize?
>
> -Ekr
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>