Re: [TLS] Banning implicit CIDs in DTLS

Christopher Wood <caw@heapingbits.net> Fri, 29 May 2020 15:57 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FBD73A0D4A for <tls@ietfa.amsl.com>; Fri, 29 May 2020 08:57:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=W+8K4V8M; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=N25mx31H
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xMiuNFS-42o3 for <tls@ietfa.amsl.com>; Fri, 29 May 2020 08:57:50 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D68AA3A0D49 for <TLS@ietf.org>; Fri, 29 May 2020 08:57:49 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id D162C5C0081; Fri, 29 May 2020 11:57:48 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute1.internal (MEProxy); Fri, 29 May 2020 11:57:48 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm1; bh=XHOyibufAI/zJq0RhOK0KCbooC03 DRw0pLcvIw62zDY=; b=W+8K4V8MX4jZVB8o6/IQ4nLOfeoUWbUjzyh2CL2CnNvS bQom+KPhVgz4Hajdr0gmUg5zHS1z2ng3w6BacID5Ei+80rWfQjEY78ls/hO1xTce eBe7FrkKSEJqg/YnqppKgbYAaGte5SsSmjFtaEFzy/DFkJdA8Qo4BHQ91fBoLw9x XMS9+C4U3n+qQUBgTJdpIXNwYvNJsMJVY5JqzgWlc/Ugzb3DfBV9EjReXV4Hant0 ZhDwIZkWtTwCkV9V6tNsJTFEZ8h1Y61y4PTqkqv8J/c6KvcpgmoR8MFtAFFZRTlt F8XtecQIjYGY4t0bSJCTaTVr8eJUUriTWMh696ciPw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=XHOyib ufAI/zJq0RhOK0KCbooC03DRw0pLcvIw62zDY=; b=N25mx31Hm0C2nzvyZ9AtsK O7FTcPddaG+8rznpjwyVv8KgYODQxPzc0eX+bV95EmLXbv/jli+tzi5gjmYXP9ni qsp2YDq3/3GdS+HfaKBrL4XF8pJx/bdVPR7+ISd1v0/VfZw+beXmygT2Bkq20nsu 5lmQUUqLrBIQb7d9x/vgflmH5e09wD7BSRQz+5BnSp+cr7d6DBi2QtkqlOULYFaz XJJJGPgSGeUhECvaG1UrZ7k9rAzHrOjMUYWyDjD705NnMwd04NjQog/5pmRrTqiZ 6y1W5hoUJfczzd3jOPAxa3S6UJJQUroArcctOxc+05aZgyzJqQ6EYjJxXeP2oMAA ==
X-ME-Sender: <xms:_DDRXhp_FH_4s87SQcRP4HqIcWjKnId4Mx9n-rRbA_RtI7Q_lVqv3A>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedruddvkedgjeduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesthdtredtreertdenucfhrhhomhepfdevhhhr ihhsthhophhhvghrucghohhougdfuceotggrfieshhgvrghpihhnghgsihhtshdrnhgvth eqnecuggftrfgrthhtvghrnheptdffueelveefleehlefffffgleffjefhkeetudfhueel heetjeehvdffgffhueelnecuffhomhgrihhnpehgihhthhhusgdrtghomhdpihgvthhfrd horhhgnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhep tggrfieshhgvrghpihhnghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:_DDRXjqW2YW1zfP36YBUu6fInqNmQZWT4Vdika5jj26m2uKJL6nF4w> <xmx:_DDRXuNqdTuKdC8D6eTd1Jft6RB_Uo39RlciUS5LTeVT7OgM-NLO2Q> <xmx:_DDRXs7gLXe5iGzL96hetdUM69cr8CDIzCJN2ohu2la1RKOKe3Mj5w> <xmx:_DDRXlWWgJEHpe-qwyJV6HxTuI-IBbRIzSqvrxiIRvxwT5Ex4HPH9g>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 422313C00A1; Fri, 29 May 2020 11:57:48 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-504-g204cd6f-fm-20200527.002-g204cd6f2
Mime-Version: 1.0
Message-Id: <07ed971b-ae96-4282-beea-336679c1c3b8@www.fastmail.com>
In-Reply-To: <AM0PR08MB3716E735D3A727CF99F6AADEFA8F0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com> <CAL02cgR2GWgxt1Oem1au7OP+jw9t74Xy7r7Y2n2xyXMS1LJsTg@mail.gmail.com> <AM0PR08MB3716E735D3A727CF99F6AADEFA8F0@AM0PR08MB3716.eurprd08.prod.outlook.com>
Date: Fri, 29 May 2020 08:57:01 -0700
From: Christopher Wood <caw@heapingbits.net>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Richard Barnes <rlb@ipv.sx>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LkQsO2LNngwdOrXQBC2gMck5gYg>
Subject: Re: [TLS] Banning implicit CIDs in DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2020 15:57:51 -0000

Thanks, all! It looks like we have consensus on #148, so I merged it. Let's spin a new version with these changes and move forward.

Best,
Chris

On Fri, May 29, 2020, at 8:29 AM, Hannes Tschofenig wrote:
>  
> I also agree. Even without implicit CIDs we can still put multiple 
> handshake messages into a single record. Hence, there is no performance 
> problem. 
> 
> 
> *From:* TLS <tls-bounces@ietf.org> *On Behalf Of * Richard Barnes
> *Sent:* Thursday, May 28, 2020 3:37 PM
> *To:* Christopher Wood <caw@heapingbits.net>
> *Cc:* TLS@ietf.org
> *Subject:* Re: [TLS] Banning implicit CIDs in DTLS
> 
> 
> I agree with EKR that this seems like the most expedient solution to the issue.
> 
> 
> --Richard
> 
> 
> On Thu, May 21, 2020 at 12:00 PM Christopher Wood <caw@heapingbits.net> wrote:
> 
> > PR #148 in the DTLS 1.3 draft (https://github.com/tlswg/dtls13-spec/pull/148) proposes banning implicit CIDs. This comes at an obvious cost in terms of bytes on the wire. However, in discussions on a parallel thread [1 and related], it's noted that this removes header malleability. 
> > 
> >  Given that we don't have backing analysis suggesting that malleability (with the other AAD properties) is safe*, the chairs propose merging this PR as-is. To that end, please respond to the list by May 28, 2020, indicating whether or not you support this PR.
> > 
> >  Thanks,
> >  Chris, on behalf of the chairs
> > 
> >  *One proposal to address this is by extending the AAD to include the pseudo-header. However, the chairs feel this is an unnecessary divergence from QUIC.
> > 
> >  [1]  https://mailarchive.ietf.org/arch/msg/tls/kFnlBW-TmlArcU0lD9UQdf_1t_o/
> > 
> >  _______________________________________________
> >  TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> 
>  IMPORTANT NOTICE: The contents of this email and any attachments are 
> confidential and may also be privileged. If you are not the intended 
> recipient, please notify the sender immediately and do not disclose the 
> contents to any other person, use it for any purpose, or store or copy 
> the information in any medium. Thank you.