Re: [TLS] DTLS 1.3

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 07 July 2016 11:57 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CFFA126FDC for <tls@ietfa.amsl.com>; Thu, 7 Jul 2016 04:57:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lK0VrY0Z1zDH for <tls@ietfa.amsl.com>; Thu, 7 Jul 2016 04:57:11 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F144B12D122 for <tls@ietf.org>; Thu, 7 Jul 2016 04:57:09 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 7855FBE51; Thu, 7 Jul 2016 12:57:08 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sDkDHDNW-Yor; Thu, 7 Jul 2016 12:57:07 +0100 (IST)
Received: from [10.87.48.210] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id BAF58BE4D; Thu, 7 Jul 2016 12:57:06 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1467892627; bh=dgP7GallhBtyqxwbzHUqxRh3Asj3r8EVNjwEa5wIMN0=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=A/QtzzeHBVE6neELpiHr0NtBu18yeUffSgForP5QT6q5ovMgVAtn0ie3uGPQMu3DT Xe+kP8Nh1P+Mz7I38TEf+wbCHCLH4fkRJEqSSwU3C9I+FZk9ntese/tqSUpyPbs0ef H5GaPf3HB+MJLTH43qgkHgyuvlId3s0CF+6JqKJ4=
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
References: <577A38A2.2090209@gmx.net> <17444145.2646138.1467662059329.JavaMail.zimbra@redhat.com> <577AD00E.1000103@cs.tcd.ie> <367617282.2740434.1467726582647.JavaMail.zimbra@redhat.com> <577BC302.5050000@cs.tcd.ie> <1467879217.3426.17.camel@redhat.com> <577E22DE.2060805@cs.tcd.ie> <1467892378.3426.41.camel@redhat.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <577E4392.6060408@cs.tcd.ie>
Date: Thu, 07 Jul 2016 12:57:06 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
In-Reply-To: <1467892378.3426.41.camel@redhat.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms040402050208060902080100"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RfxftLpppmwKGEdcoZeEhon2WxU>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jul 2016 11:57:12 -0000


On 07/07/16 12:52, Nikos Mavrogiannopoulos wrote:
> On Thu, 2016-07-07 at 10:37 +0100, Stephen Farrell wrote:
>> Hiya,
>>
>> Just on this one thing...
>>
>> On 07/07/16 09:13, Nikos Mavrogiannopoulos wrote:
>>>
>>>  does not make the situation any worse
>>> than we have today.
>> I don't accept that is the correct goal. That form of
>> argument is what lead to us standardising the HTTP
>> Forwarded header field, which IMO was a disimprovement.
>> (An argument I lost in the end in that case [1], but
>> 'twas close, and back in 2012 so might go the other
>> way today;-)
>> I would argue that the correct goal is to make things
>> better whenever possible, with that being especially
>> important for protocols like (D)TLS on which many
>> other things depend.
>> I do agree that any scheme developed would need to
>> meet the state management requirements of servers.
>> I'm not convinced those requirements call for a new
>> super-cookie though:-)
> 
> I understand your point, I'm not fully convinced by that argumentation.
> I may be wrong of course, but I'll try to explain my point. Indeed
> putting privacy first should be a goal of TLS/DTLS, but to the extent
> it covers the protocol goals. What you propose is to make a stream
> anonymous, untrackable. 

Totally wrong, sorry. What I propose is not adding new ways to
allow a network observer to track a tls client using the same
tls session over multiple transport layer connections, unless
that is really unavoidable.

Exaggerating my argument is not useful. Not is it at all convincing.

S.

> However, that (anonymity or untrackability of
> the stream) was never a stated goal of TLS/DTLS. In fact TLS is by
> definition trackable over TCP and one can see in the clear the IPs of
> the two peers communicating. That doesn't change by switching to DTLS,
> except for unfortunate situations of routers losing state and client
> roaming, which current servers cannot easily cope with, and that's the
> problem I attempt to address.
> 
> I think the principle of doing one simple thing and doing it well,
> applies to protocols as well. TLS and DTLS provide a layer of
> confidentiality and authenticity. Anonymity, untrackability can be
> provided by other protocols focused on that such as TOR.
> 
> regards,
> Nikos
> 
>