Re: [TLS] extending the un-authenticated DTLS header

Nikos Mavrogiannopoulos <nmav@redhat.com> Wed, 16 November 2016 07:37 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE3D3129660 for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 23:37:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.419
X-Spam-Level:
X-Spam-Status: No, score=-8.419 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8bvnTc53rMHB for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 23:37:04 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DDE61295A8 for <tls@ietf.org>; Tue, 15 Nov 2016 23:37:03 -0800 (PST)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 2DB73C05AA66; Wed, 16 Nov 2016 07:37:03 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.3.106]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id uAG7b0vM024000 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 16 Nov 2016 02:37:02 -0500
Message-ID: <1479281820.2529.1.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 16 Nov 2016 08:37:00 +0100
In-Reply-To: <CABkgnnWWMLDC1Bz==7hoyCv9K5Wd6DE4SBT=iqU5JeLD93Xrdw@mail.gmail.com>
References: <D4506C55.75E31%thomas.fossati@alcatel-lucent.com> <CABkgnnXUK8e3wHbHSAHV=deryPY6Mfx4Q5PkFd74=KrP=O88ig@mail.gmail.com> <1479201097.12027.10.camel@redhat.com> <CABkgnnWWMLDC1Bz==7hoyCv9K5Wd6DE4SBT=iqU5JeLD93Xrdw@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Wed, 16 Nov 2016 07:37:03 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DsVFq9anM_yx0kvPDp0NyCZqgn4>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Nov 2016 07:37:07 -0000

On Tue, 2016-11-15 at 18:20 +0900, Martin Thomson wrote:
> On 15 November 2016 at 18:11, Nikos Mavrogiannopoulos <nmav@redhat.co
> m> wrote:
> > 
> > > 
> > > I'm not seeing quite enough information here to implement
> > > this.  How
> > > does a server know which of the many HOTP keys it has are in use?
> > > Surely you can't use the same HOTP key with every client.
> > 
> > Not sure I understand the question, but I'd suggest to read the
> > text on
> > generating the hotp keys.
> 
> 
> OK, I re-read it.  It wasn't particularly clear from the overview.
> But you generate the HOTP based on an exporter.  That means that the
> server has no control over the contents of the CID, direct or
> otherwise.  This means that you can guarantee privacy, but it forces
> the server to do an exhaustive search of all of its active
> connections
> (that is, O(N)) when it gets a 5-tuple mismatch.
> 
> There are probably designs that don't have this property.  For
> instance, the server could propose an identifier or set of
> identifiers.  That means that a bad server could willfully break the
> privacy property, but it also means that it doesn't have the scaling
> issues.

I think Thomas reply addresses that, or we must have misunderstood what
you mean above. I think however that we are getting outside the scope
of the initial discussion. Do you have a proposal which changes the
TLSrecord header? If yes would you be interested in discussing ways to
combine that, or ways to make the header extendable?

regards,
Nikos