Re: [TLS] [ECH] Reverting the config ID change

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 17 February 2021 00:31 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D44C3A1349 for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:31:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YGrWZyUZBAYl for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:31:05 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21C1E3A134D for <tls@ietf.org>; Tue, 16 Feb 2021 16:31:04 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id CF340BE2C; Wed, 17 Feb 2021 00:31:02 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wDmY0QwW4O_s; Wed, 17 Feb 2021 00:30:57 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 511ECBE47; Wed, 17 Feb 2021 00:30:55 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1613521855; bh=bGeI575qSNJokCaCNnmp4jrW96Vuz9yqqJu5PxmUOe4=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=RYTJi7EoSXaJQMcHgyd5K4yKYQRSc7JytQcJBAiqUA+tVq5H5KoEGUurdqUVe75hg gFig717BPd29nt+kckHXeYYLApf+DHChck7UG87Iy9sN/S8j9lghd6jdzr/M7PUKvg 70svqasGL0SLsnU/2+/2feUvP+6xNGVlQGo+SA80=
To: Christopher Wood <caw@heapingbits.net>, Eric Rescorla <ekr@rtfm.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <b35c4e78-d0ff-8fed-5297-4f16667f18d8@cs.tcd.ie>
Date: Wed, 17 Feb 2021 00:30:54 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.6.1
MIME-Version: 1.0
In-Reply-To: <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="MeeMSZqgIMvln7k9zP1CZMnSnmHUg44Cd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IFCeAjFDgdgpXkkYe6D3vK-9bRg>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 00:31:08 -0000

Hiya,

On 16/02/2021 21:31, Christopher Wood wrote:
> That's true, but I'd personally prefer one tracking vector to two.
> This structure also better aligns with other proposed use cases for
> HPKE configurations. I also don't see an immediate need for
> flexibility in this value given that there are extensions in
> ECHConfigContents already.
FWIW, I think one octet is ok.

I'd prefer zero and forced trial decryption I think but
living with 1 is doable.

Yet another value to manage (a multi-octet server chosen
config id) or a client calculated value (as per -09) both
seem worse.

Cheers,
S.