Re: [TLS] [ECH] Reverting the config ID change

Eric Rescorla <ekr@rtfm.com> Wed, 17 February 2021 00:34 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 983633A1357 for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:34:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mlaXQhQ2Lznn for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:34:40 -0800 (PST)
Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [IPv6:2a00:1450:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C9D63A135D for <tls@ietf.org>; Tue, 16 Feb 2021 16:34:40 -0800 (PST)
Received: by mail-lf1-x135.google.com with SMTP id m22so18867485lfg.5 for <tls@ietf.org>; Tue, 16 Feb 2021 16:34:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/bD5zSpTWbJrrfwYxaxGhZBwulLitu5Q/LCBXTc0WIo=; b=c8iUTKy/Gv5ydtW0km2EcgubRB4bAcBie/Yg2Ln2uFzoPDNUfMXG3xpLTzkp3J7XKe fmNwgM6mZ808bWNO3Op9FcEZ4xST8ow0JJF8bPMIv9ijRBYgxOCGdnNSMMdp3DmxuqpZ 2+4GY1mgKx0aYW6DqWAJ72RifnPbqvjpp20TgS6kzO4VLQeHAHfXvF37c+vSJpL0Xhpg ZGxZPPxIc6Z6r69+jF8dPqt9RWeOFltCh3euTJJHd6fWdf3eh+qBEk8PvK/rEYMYnHxQ 0ipKkDg8Im+650xRqMF7+vcGCjSK9zY9u4+LZEqlXNTMoP2DtlgCGn38n+TjhaaIU3kv WqVQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/bD5zSpTWbJrrfwYxaxGhZBwulLitu5Q/LCBXTc0WIo=; b=jZivErxZjn3TH8ijBPPZCwX3G87iPHcz5AtaaRm0FA8DNpy7FTBY3RS8E1Q8i3e+O9 nskc6rAmNWR9l6QlOOgdZ97xag73zeliB7/pG/nppBuXtFzUSOFI1tF/U98VdpJSrKVS G8J/GqSs+b8HYSZ03eiI30XUqUN8AxD/05dfrERjw5xdRG1GXBn6DlQzit9DqB2EwmQl xsbzbwcS7wDUgYsOB8FtgIWGYIfp+nAocDs5Y7DKwUKDGH2ymqsgFMLd8yX3n7o3migE UJYk9b7gU4KIHRSiVXvkIcNO99x1s3kAwD4D1yQo8CMcTUuk30pnFWaGXvYmN1aM1ec2 E6IQ==
X-Gm-Message-State: AOAM533WHTRpLvhOq9n0+9xmQAiDlXRu0MJ6qdymIDvcAQbbm2gEp3fN PRneKfw5OMLSRFpHijeTXR3YTcIlDcb1Deb3GIPWQw==
X-Google-Smtp-Source: ABdhPJwO2s4j0rx2npCzCay5wK/7JjAjE6hMZ/0i9Nx3JzBKHoAf5RPyiBoz4ltY6+xAxJ6s4s19lwdF2UQHcZh7f/E=
X-Received: by 2002:ac2:518c:: with SMTP id u12mr13523582lfi.355.1613522078221; Tue, 16 Feb 2021 16:34:38 -0800 (PST)
MIME-Version: 1.0
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <045be108-4716-4c0b-8b8b-03aa28c73be0@www.fastmail.com> <CABcZeBMv-ZMiG0qYnBDVemp=D0_DsVWWiuLmtJae0gJ9ZsroRw@mail.gmail.com> <AA805244-76D0-4756-BD05-6E32B1A95180@icloud.com>
In-Reply-To: <AA805244-76D0-4756-BD05-6E32B1A95180@icloud.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 Feb 2021 16:34:02 -0800
Message-ID: <CABcZeBMs-_GaQDVVtFr0qMnFLNOxndTja8G1mFVX=wp=0o_BaQ@mail.gmail.com>
To: Carrick Bartle <cbartle891@icloud.com>
Cc: Martin Thomson <mt@lowentropy.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004f588005bb7d623c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Hnjv0pIrRQ57jFuOiuZxclw1A1o>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 00:34:42 -0000

On Tue, Feb 16, 2021 at 4:21 PM Carrick Bartle <cbartle891@icloud.com>
wrote:

>  It's not significant extra complexity to have this field bigger and it
> basically makes it impossible to have any structure.
>
>
> What do you mean by structure? How does a byte not provide sufficient
> "structure"?
>

It's not long enough to encode much. As a concrete example, what if the
label is actually an encrypted version of the private key? Or you have a
distributed generation algorithm that you don't want to synchronize?

-Ekr