Re: [TLS] ESNIKeys over complex

Eric Rescorla <ekr@rtfm.com> Wed, 21 November 2018 02:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 550F6130DE4 for <tls@ietfa.amsl.com>; Tue, 20 Nov 2018 18:35:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RYbnNIScslvr for <tls@ietfa.amsl.com>; Tue, 20 Nov 2018 18:35:20 -0800 (PST)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DB84130E3D for <tls@ietf.org>; Tue, 20 Nov 2018 18:35:20 -0800 (PST)
Received: by mail-lj1-x229.google.com with SMTP id c19-v6so3445473lja.5 for <tls@ietf.org>; Tue, 20 Nov 2018 18:35:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=a7Bk3LQov4Oukb8fMHXCZWRXRo0LCshx3UwWPJhZHTI=; b=kVDy3qTgoWWVdIu6PO2vMp7LUVQYfbEXlv9YoeyoRdz167LeERfLt50pcvVnlRgIun MNnM9yY7FPfRdCIeUklc+I/PlMNjCFEru8dUnMQK4rCBsN+KdeHDgwscet0DZ42KFYtV 1nFiTqV36zaXq5une7EvfDHb9r4BrJWr8h3Xae87iCz084YGlY90q/zwuXSm3y8v4Z5f c6R6UisXNghTkh6Zz/GoD8Z6F3kW+X7GekCfOR9GXaVnCjV+4YWc+V5ax5kXEJ9S36js RyqxzqX39QLXM2e0Tve2QmGYsESVgQLb0R9UrRNXbLkygPzI1QxJ6sQ2bmJj+l4Pl7bN SmKg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=a7Bk3LQov4Oukb8fMHXCZWRXRo0LCshx3UwWPJhZHTI=; b=NrycBqLOzxDYAk3IlRIa+Z54+gR0jFEQwlV/5eMzFhKoDQCAYRntZjZsFc1MIr2jsr anN+jc0BiWuqa0Sv/s12Fgs6y6hEoOQsefyjEJ/2Bo1bdDkrui0ywZAJ9Cg6gGWtkjMp qs0et0Ks1E+R3NZ6m6h6bVSOGw937/1VqOGDuFFKrDsZ8fJmRNQ7aV+BUr4oW7McosrY M6qoXPMcX3Ml4xCS+b+MjWy83l0aNCsJGgnomOb8eGENW1NdmqTP6MKRQkCxdEzm1NWD znJCSAvx8msFCeQ2U7gq3kS6OSUBmz9H0g504x3JZoBLFZOU992cxDtn8VusZ4452wwX nz2A==
X-Gm-Message-State: AA+aEWaVp4amLjgCoTB8tvzvQ+Y/GGenZY68Gv5JVAiEzJZL/Q+2PEdx P5GnZu30+pyHU4Og0c74O99iZ+alhW4JwkzrTQU3vnyq
X-Google-Smtp-Source: AFSGD/V+DB3PZyg5FCfJ5IVyFbKoKnDDBLpkVbNJzQY/+o+BkyjFm0BN88D2yQrwPWPdX+YYg2pKiX7Ar8e1og5cpBw=
X-Received: by 2002:a2e:6503:: with SMTP id z3-v6mr2585973ljb.153.1542767718716; Tue, 20 Nov 2018 18:35:18 -0800 (PST)
MIME-Version: 1.0
References: <797cd94d-b5be-24fd-923c-53b614cbc2c5@cs.tcd.ie> <CABcZeBMNqkepLzdoPFV7UTuKUqPU6_AJjU7iMnUhDpdK6qr6RA@mail.gmail.com> <70290643-cf98-44de-ca6e-2cae4584d750@cs.tcd.ie> <CABcZeBOp+auFAwc7_+DjEy0JJbvqzs-1Z30h-tFveesm9gwHEg@mail.gmail.com> <8546c227-a5e1-e17b-edce-ca173c8cfa81@cs.tcd.ie> <99AAA0DC-8C1C-451D-9F41-5BF1744EB6EF@akamai.com>
In-Reply-To: <99AAA0DC-8C1C-451D-9F41-5BF1744EB6EF@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 20 Nov 2018 18:34:42 -0800
Message-ID: <CABcZeBPvEAFZ6mn2-DmBygti2SkGmVThkL45Dk49DrZ9x9Ja_g@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d86ed1057b239971"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OZX00vZnTweSJo-fwuSgEIJoeJM>
Subject: Re: [TLS] ESNIKeys over complex
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Nov 2018 02:35:22 -0000

On Tue, Nov 20, 2018 at 6:04 PM Salz, Rich <rsalz@akamai.com> wrote:

> >    Sure a list of ciphersuites isn't bad. But the current
>     design has a set of keys and a set of ciphersuites and a
>     set of extensions and a set of Rdata values in the RRset.
>
> Since this is defined for TLS 1.3 with all known-good ciphers, can't that
> field be eliminated?
>

No, I don't think so. The server might choose to not support one of the TLS
1.3 ciphers, for instance. And even if that weren't true, how would we add
new ciphers?

-Ekr


> >    I'd bet a beer on such complexity being a source of bugs
>     every time.
>
> All sorts of aphorisms come to mind. :)
>
>     > This has a totally different expiry behavior from RRSIGs, so I'm
>     > not sure that's that useful an analogy.
>
>     Disagree. They're both specifying a time window for DNS data.
>     Same problems will arise is my bet.
>
> I am inclined to agree.
>
>
>
>