Re: [TLS] DTLS 1.3 ACKs

Nikos Mavrogiannopoulos <nmav@redhat.com> Wed, 25 October 2017 06:49 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C8ED139436 for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 23:49:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.701
X-Spam-Level:
X-Spam-Status: No, score=-4.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rEm4fXRRvTTf for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 23:48:59 -0700 (PDT)
Received: from mail-wr0-f177.google.com (mail-wr0-f177.google.com [209.85.128.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4759613942F for <tls@ietf.org>; Tue, 24 Oct 2017 23:48:59 -0700 (PDT)
Received: by mail-wr0-f177.google.com with SMTP id 15so9018012wrb.5 for <tls@ietf.org>; Tue, 24 Oct 2017 23:48:59 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=u043i/j5piKypuo3bIJkPqunFyCL4eJSSSiexJXyOwo=; b=d++3TMNq4xWao9iqbRP4easfAakzDeTf1JMyU3ryuQrmtcQJqYTYqVFxD1hbxjYJkF OlHVHjtL4D0wVufXlZxNh3je/UsRRxCaZOmcv4lxyXM+SsOhESQlW+cX8rdEd6mtRkNX PFArxiOVNGlC3UXKSOkhS/gp5xBLlmZ8fsPy8luvvRYDS9d2e0PNl0Icrzhhu3f9HO55 YH9ZccpPU8fUvIk9QwZC8K+9lTRa4y1BODgWU1/eK6jwq6PIabCtdX7Nx1DoNfkZaMdd ji6MXBevpWp3HNvOVbKrBRERZPaIJmwNLX48+nP1BLgDJnCFQV0IUo0Hm7Db0FR0BBQs xGkg==
X-Gm-Message-State: AMCzsaWMW9JfkUGLUa0rj3Qbx5rkbVH5pD3nhynvuivbRSeDNxUXDxnN sLiDS4aAqgaqnojR+wXCx+27mVJUvmI=
X-Google-Smtp-Source: ABhQp+RpRu1iH/sw4KMef5HuQcSeo+o7eLuBy66o4hu0JZoyuLN62x9JQ8tLPY6dfB81zopHXFG7NA==
X-Received: by 10.223.150.204 with SMTP id u70mr977848wrb.115.1508914137745; Tue, 24 Oct 2017 23:48:57 -0700 (PDT)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id o20sm1930691wro.6.2017.10.24.23.48.56 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Tue, 24 Oct 2017 23:48:56 -0700 (PDT)
Message-ID: <1508914136.10114.41.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Date: Wed, 25 Oct 2017 08:48:56 +0200
In-Reply-To: <CABcZeBNvaZmbvUTmzvGznqSBmEDn4KAeFXxyxHcR25bV9WVUDg@mail.gmail.com>
References: <CABcZeBNvaZmbvUTmzvGznqSBmEDn4KAeFXxyxHcR25bV9WVUDg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.24.6 (3.24.6-1.fc26)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/S6-KSU4nmKFMAg0VeijkqE4gV9U>
Subject: Re: [TLS] DTLS 1.3 ACKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Oct 2017 06:49:01 -0000

On Mon, 2017-10-23 at 18:14 -0700, Eric Rescorla wrote:
> We now have DTLS 1.3 implemented in NSS, which went pretty cleanly.
> 
> The one thing we ran into was the potential need to ACK in cases
> where you
> can't process *any* records (e.g., you receive what's actually EE,
> but you
> can't decrypt it). In this case, you want to send an empty ACK.
> 
> See PR:
> https://github.com/tlswg/dtls13-spec/pull/14

Would it make sense to spell out the goals (and maybe some motivation)
for the DTLS 1.3 revision in the draft? The TLS WG charter contains the
goals for the TLS 1.3 revision but changes in DTLS like the ACK
although nice, seem to be unrelated to them.

regards,
Nikos