Re: [TLS] extending the un-authenticated DTLS header

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 15 November 2016 01:10 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3ABA2129605 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 17:10:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.798
X-Spam-Level:
X-Spam-Status: No, score=-5.798 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TnYpSE2r9J9s for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 17:10:18 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBA6A1293FC for <tls@ietf.org>; Mon, 14 Nov 2016 17:10:17 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 77C15BE64; Tue, 15 Nov 2016 01:10:15 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FEVVMEUJBj9W; Tue, 15 Nov 2016 01:10:14 +0000 (GMT)
Received: from [10.87.48.210] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id B4E62BE5F; Tue, 15 Nov 2016 01:10:13 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1479172214; bh=JcV3NbutOuI4lIhcWeTcJBbliquze3bBdAjxhmUgs2E=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=YdwHEL+atzal8raaIWVE1FMjf8ikh5B9sFPHXShe7pB5nVFMrR0yYL/Z5vywQ085L 69sPbQxzlkc5NgqJsbtdgvJCplxsT89d4wZRVSdV+deDdo7HgTttrZHfVl38jL3aje yyVTsUP5o2agjr/IOntDrT1D6adtrYoXIky1CiXE=
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, "tls@ietf.org" <tls@ietf.org>
References: <1479128315.2624.62.camel@redhat.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <058f1681-9ecf-22db-1b88-2313491c7b72@cs.tcd.ie>
Date: Tue, 15 Nov 2016 01:10:13 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0
MIME-Version: 1.0
In-Reply-To: <1479128315.2624.62.camel@redhat.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms070704000200020800010107"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QUj9neutWIJP5pNQoxUJ26u1quA>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 01:10:20 -0000


On 14/11/16 12:58, Nikos Mavrogiannopoulos wrote:
> Hi,
>  For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend the
> DTLS un-authenticated part of the DTLS record header with an additional
> field. That works well if this is the only draft ever extending the
> DTLS record header. If not, modification order would be undefined.
> 
> Would it make sense to introduce an extension header for DTLS 1.3 in
> the lines of the IPv6 extension headers? That would allow TLS extension
> negotiation to add more items on the un-authenticated header, and
> potentially also remove redundant headers. 

I'd be interested in an analysis of the potential privacy
impacts of this. Isn't this more or less the same as doing
SPUD-for-DTLS? (If not, sorry for dragging in controversy:-)

S.

> 
> What do you think?
> 
> regards,
> Nikos
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>