Re: [TLS] Connection ID Draft

Martin Thomson <martin.thomson@gmail.com> Fri, 13 October 2017 00:44 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 432F31330B3 for <tls@ietfa.amsl.com>; Thu, 12 Oct 2017 17:44:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RejmVmgF-OMC for <tls@ietfa.amsl.com>; Thu, 12 Oct 2017 17:44:28 -0700 (PDT)
Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64733132397 for <tls@ietf.org>; Thu, 12 Oct 2017 17:44:24 -0700 (PDT)
Received: by mail-oi0-x22d.google.com with SMTP id g125so11421844oib.12 for <tls@ietf.org>; Thu, 12 Oct 2017 17:44:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8tATlEHvKlQij4F+4DB2WIpLGfAyMTZHpWa2UpnApxY=; b=RU8993U1MVTZS17cB62dGLUUM5B/hXzkdZmSjLqeegMxfarwzj98xpRP4YMhaX8+Ej lrbr3yTU9vyZlLe9FVf6//RLSnjROE8Uk0rSenulNzh9md67tMHU3DhK8B2L3c919ErL E04x0WI+K+9AtLIFvPtclQPJga5f4Ag3QPSupCHE4JOgMoxcumPRfkeZNyhrhu2yxNha sWnrmO9/xKKyrb20Am9dmP1Yo5lukEVfPznj6hXs4w7BbbXAZpv3bBcHNR0HoAde+leE yArjz7HTpc+oeN3MvLVd46Qdz9Rr3Cg6PT+zzhIAs+K5k+uf8iBiGslGTKJGYyURV2Zz +xhQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8tATlEHvKlQij4F+4DB2WIpLGfAyMTZHpWa2UpnApxY=; b=jnAI+2DgVmuoy/KocK6KuzksGDbQ7sEvGljE7bGpMmlvIbNQFBkFswNSiiUsBbwo5U 0fDODblJQWrPGMtluYDphNTf4QPU9Kt9/71Gn5JJ5/AGAYdoCCvKrOBHTfIPhYSS6iH2 zmgvKpBd+DwXOEleMGCx6kvnSZPwB52RHuI2sF2aJ0X9zzDzPPVns9veom8t+1lpJ8+U nFpUH+Ex0bacR586Qwqprsfod7wEIVXmjiAPi+OHxk7CJ2EEtePqU2ISGRqynZKgBVCJ Gjo7Scyb+Zr2p+qfv9x3YGkIYwHTNHPHYAURrkImG+tHh8MmY9q4CDYKCxTWlyT3Nfd7 BHTQ==
X-Gm-Message-State: AMCzsaW4oJm1XNB5VmPPQRhdj2Xkuj/0tUfAPoV1zPLDBjN9iLWXaJWl 0s8AjSxmxMPONaLKvDRPqUJ1jiWl3MWi+jBEhzI=
X-Google-Smtp-Source: ABhQp+RX0uAKIw5PkcIed3zyLdrwP2yqZ3+oUsltDmUBpdR7SX/XYIXBVqetUSkZ5LdmvX4nzQN6A+KV3rnNeTA3CeY=
X-Received: by 10.157.51.146 with SMTP id u18mr2493610otc.98.1507855463799; Thu, 12 Oct 2017 17:44:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.157.72.178 with HTTP; Thu, 12 Oct 2017 17:44:23 -0700 (PDT)
In-Reply-To: <CABcZeBMstCyAY3Mzvpembb0_VtrSibpb7hi4Jun-xaTwNpC8Dw@mail.gmail.com>
References: <CABcZeBPXB6cOSztzDHtKSWUCJrgET+9cF_rAiiE8CYCUSY_uLA@mail.gmail.com> <CABkgnnXsBZz5PAvQOfYBgB6HHzH0RuQgO8DuAeZ9X2+R02QP_A@mail.gmail.com> <CABcZeBPP0AK5yR-sZ6mcF1epOvjCh2jfOd8TfrgCgeExk+eduA@mail.gmail.com> <CABkgnnVHmtU2Rw4_XxtdxVpGaWbrXR63Xa1pm+0rsgBhH=HjxA@mail.gmail.com> <CABcZeBMstCyAY3Mzvpembb0_VtrSibpb7hi4Jun-xaTwNpC8Dw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 13 Oct 2017 11:44:23 +1100
Message-ID: <CABkgnnXU5wT__3v4DpNGCUXesyPjy-fkxeZwdQ3os_Xra7_BZg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NcGOl23c_PMKGSR_koFHAq3YjAs>
Subject: Re: [TLS] Connection ID Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Oct 2017 00:44:29 -0000

On Fri, Oct 13, 2017 at 11:21 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> Maybe I'm missing something, but I don't think that that's correct. as long
> as you're
> willing to (a) restrict the jump to the same size as the transmitted part of
> the sequence
> number and (b) do a little trial decryption.
>
> We could, of course, also adopt the sequence number hopping scheme that we
> use for QUIC, which works without trial decryption.

Either works for me (I was operating on the assumption that we would
avoid trial decryption).