Re: [TLS] Banning implicit CIDs in DTLS

Eric Rescorla <ekr@rtfm.com> Thu, 21 May 2020 16:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD9143A07BF for <tls@ietfa.amsl.com>; Thu, 21 May 2020 09:21:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FrmdAtg4iXGY for <tls@ietfa.amsl.com>; Thu, 21 May 2020 09:21:52 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 826093A0791 for <TLS@ietf.org>; Thu, 21 May 2020 09:21:52 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id w10so9045816ljo.0 for <TLS@ietf.org>; Thu, 21 May 2020 09:21:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=NRGKT3V+Y/eJmIffxRPV4BplhFC1p8gB0wwDdoeAGP4=; b=cid1g57Y7sSe4ugdQLybB7o+SCj9oxlWRF6GetF4mIcPMm9XGJREmZDNnxMy8ulWg1 oT/1uZzWT6/BGdAGcsAN9QSpqoiDWMs7HFL1+nS8LahZmtmwxk99MP1xefNXgjpu5GkI xcO/QB+zWFcHiAAv+UIEQxtYctY1mh+UrBnPGRGVwwr101djDwQMAPBQoK9d7KD7NpcK HBYsbSMl2jQuxDFYWcwkzETyOvdD3gdw+SkUZHuHlqCkioJ+Bmfgt4P1zvx528+mtKCu o9hAvtfR6JPfKckgK5akyeX6muygqgz8btGg7pVLgQXf9zztLP4l6hAudY29TsqcA4Ia sgYg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=NRGKT3V+Y/eJmIffxRPV4BplhFC1p8gB0wwDdoeAGP4=; b=snvo6cVbk9vO/3+kF03qdpOuPbJ0r3jQLvG9AiwLYdtgvWdNGGV+S8Epp5vIPFSTu4 vSaKFy0VGTOR4B8PNXsTFH1/sZgwOfHhkoDGOQGVQ0L2UNleTfCDtnG7GpDx81rBTKm7 GmATu59ho5Kk7YVh86U7SEc054fGRL6HNSnPyjpQH3+7aeUdfUjc2JE9sLZ/nJSfIzPw zRe2d3hINvps9sWTxzxEbxQj9iERvhW3SdHyOYSLdjR9ePKT5xUuB6uWJ2B30Zid5vqM uDvPST66ZynauOXZTznoCA6gW8rtUJY6BwXCf8MvpGpkE9SSgTVowVPA8VQHiftnY+cp qbqQ==
X-Gm-Message-State: AOAM530JZAQXM7BSmxchQ+9oPCU1ky0pdU1zeYmMGRPwikV8D0xotU7U nU2BMqWIL2PmvOlfRLBUGn1pb+73gWo7sj0r2MSorA==
X-Google-Smtp-Source: ABdhPJwgemDGzbgo+pt8RulPj7VJYpCh+XYbamYwMOyTXl1igzX1cGHSm+9Lk9usP23xhVcrgZwugH0yRE/b10jDHjw=
X-Received: by 2002:a2e:2241:: with SMTP id i62mr5744417lji.13.1590078110038; Thu, 21 May 2020 09:21:50 -0700 (PDT)
MIME-Version: 1.0
References: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com>
In-Reply-To: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 21 May 2020 09:21:12 -0700
Message-ID: <CABcZeBNgwhKMYVo9gVqD3keAWnQx+LVKJjCO0nw6S0uCr=DfGQ@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ea112f05a62ae84d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O5Jyj-wC1JqArWhaV5heuIIzYPQ>
Subject: Re: [TLS] Banning implicit CIDs in DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2020 16:21:56 -0000

This would be my preferred resolution

On Thu, May 21, 2020 at 8:59 AM Christopher Wood <caw@heapingbits.net>
wrote:

> PR #148 in the DTLS 1.3 draft (
> https://github.com/tlswg/dtls13-spec/pull/148) proposes banning implicit
> CIDs. This comes at an obvious cost in terms of bytes on the wire. However,
> in discussions on a parallel thread [1 and related], it's noted that this
> removes header malleability.
>
> Given that we don't have backing analysis suggesting that malleability
> (with the other AAD properties) is safe*, the chairs propose merging this
> PR as-is. To that end, please respond to the list by May 28, 2020,
> indicating whether or not you support this PR.
>
> Thanks,
> Chris, on behalf of the chairs
>
> *One proposal to address this is by extending the AAD to include the
> pseudo-header. However, the chairs feel this is an unnecessary divergence
> from QUIC.
>
> [1] https://mailarchive.ietf.org/arch/msg/tls/kFnlBW-TmlArcU0lD9UQdf_1t_o/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>