Re: [TLS] DTLS 1.3

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 05 July 2016 10:55 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E1B312D0C9 for <tls@ietfa.amsl.com>; Tue, 5 Jul 2016 03:55:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.82
X-Spam-Level:
X-Spam-Status: No, score=-1.82 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H5iWOXsSr95H for <tls@ietfa.amsl.com>; Tue, 5 Jul 2016 03:55:02 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id DEE3612D1BD for <tls@ietf.org>; Tue, 5 Jul 2016 03:54:54 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 5A269237; Tue, 5 Jul 2016 13:54:53 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id BaGzTryCUDhf; Tue, 5 Jul 2016 13:54:52 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 9134C21C; Tue, 5 Jul 2016 13:54:52 +0300 (EEST)
Date: Tue, 05 Jul 2016 13:54:49 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Message-ID: <20160705105449.GB9700@LK-Perkele-V2.elisa-laajakaista.fi>
References: <577A38A2.2090209@gmx.net> <20160704140312.GC4287@LK-Perkele-V2.elisa-laajakaista.fi> <577ABCE2.9050409@gmx.net> <20160704204603.GA4837@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBMYQ=SWfEwFVjpmO3Pzh78VTrdqXKF26TDnSA-nR-k=rQ@mail.gmail.com> <20160704211805.GC4837@LK-Perkele-V2.elisa-laajakaista.fi> <577B72E0.4090102@gmx.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <577B72E0.4090102@gmx.net>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Nn0a2nbltAe2HLEQ8RPBaxnmdE8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2016 10:55:04 -0000

On Tue, Jul 05, 2016 at 10:42:08AM +0200, Hannes Tschofenig wrote:
> 
> Consider the following three cases:
> 
> * Client supports DTLS 1.2 / 1.3 but the server supports only DTLS 1.2.
> 
> If the client starts the exchange with DTLS 1.3 then the server could
> return a HelloVerifyRequest as defined in DTLS 1.2 and the exchange can
> continue. For the client it is not a problem to deal with the HVR since
> it supports both stacks.
> 
> * Client supports only DTLS 1.3 and server supports DTLS 1.2/1.3.
> 
> Here the client starts with a DTLS 1.3 exchange and the server will only
> reply with a HelloRetryRequest as defined in TLS 1.3. It should bother
> dealing with the DTLS 1.2 functionality when interacting with a DTLS 1.3
> client.
> 
> * Client supports only DTLS 1.2 and the server supports DTLS 1.2/1.3.
> 
> In this case, the client starts with the regular ClientHello and the
> server will determine based on the version that it has to proceed with
> DTLS 1.2.
> 
> I believe that this could work fine.

There are two more cases if server-side fallback is possible. One that
can't work at all (fallback below minimum supported version) and another
where the server has to be careful what cookie field it uses.


-Ilari