Re: [TLS] DTLS 1.3

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 07 July 2016 09:37 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4682012B037 for <tls@ietfa.amsl.com>; Thu, 7 Jul 2016 02:37:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ha0LoGGrCxGi for <tls@ietfa.amsl.com>; Thu, 7 Jul 2016 02:37:37 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9473B12B013 for <tls@ietf.org>; Thu, 7 Jul 2016 02:37:37 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 6A922BE38; Thu, 7 Jul 2016 10:37:36 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id llW1Ma5Zrh_N; Thu, 7 Jul 2016 10:37:35 +0100 (IST)
Received: from [10.87.48.210] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id BBF70BE2F; Thu, 7 Jul 2016 10:37:34 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1467884255; bh=SmG7kGFQ66GT4YgyxgQEA2Z91EuFT4YmJuC7kyohmGI=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=OgwivVLnf+GGgaClPlfb3L7ZPKAEcQ8pgcqyHLOa/ubTMJuee7GlzRnVb1Loh9KNY Dtyf/u2TONDGn+oj5pWSOukXeXTKObiAWZiv8S25u6JUHvPcNWP8mDkLa9HbF3DB7J qloFPb8yHMAbNd+A/i2/E7H9VaeiuFLvaCOvxDy4=
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
References: <577A38A2.2090209@gmx.net> <17444145.2646138.1467662059329.JavaMail.zimbra@redhat.com> <577AD00E.1000103@cs.tcd.ie> <367617282.2740434.1467726582647.JavaMail.zimbra@redhat.com> <577BC302.5050000@cs.tcd.ie> <1467879217.3426.17.camel@redhat.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <577E22DE.2060805@cs.tcd.ie>
Date: Thu, 07 Jul 2016 10:37:34 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
In-Reply-To: <1467879217.3426.17.camel@redhat.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms050100040604060801050505"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Qhpe7y5hXLYDN0bzOTIHoH-efUM>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jul 2016 09:37:39 -0000

Hiya,

Just on this one thing...

On 07/07/16 09:13, Nikos Mavrogiannopoulos wrote:
>  does not make the situation any worse
> than we have today.

I don't accept that is the correct goal. That form of
argument is what lead to us standardising the HTTP
Forwarded header field, which IMO was a disimprovement.
(An argument I lost in the end in that case [1], but
'twas close, and back in 2012 so might go the other
way today;-)

I would argue that the correct goal is to make things
better whenever possible, with that being especially
important for protocols like (D)TLS on which many
other things depend.

I do agree that any scheme developed would need to
meet the state management requirements of servers.
I'm not convinced those requirements call for a new
super-cookie though:-)

S.

[1] https://datatracker.ietf.org/doc/rfc7239/ballot/