Re: [TLS] extending the un-authenticated DTLS header

Nikos Mavrogiannopoulos <nmav@redhat.com> Tue, 15 November 2016 07:13 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A35CA1295EF for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 23:13:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.419
X-Spam-Level:
X-Spam-Status: No, score=-8.419 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jMu153ZRXGrr for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 23:13:01 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D27512956B for <tls@ietf.org>; Mon, 14 Nov 2016 23:13:01 -0800 (PST)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id A58168F22B; Tue, 15 Nov 2016 07:13:00 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.3.106]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id uAF7Cwj8021726 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 15 Nov 2016 02:12:59 -0500
Message-ID: <1479193977.12027.7.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 15 Nov 2016 08:12:57 +0100
In-Reply-To: <058f1681-9ecf-22db-1b88-2313491c7b72@cs.tcd.ie>
References: <1479128315.2624.62.camel@redhat.com> <058f1681-9ecf-22db-1b88-2313491c7b72@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Tue, 15 Nov 2016 07:13:00 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/T9Cgh5CxUjY8MOxmHnEKUIS7mQc>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 07:13:02 -0000

On Tue, 2016-11-15 at 01:10 +0000, Stephen Farrell wrote:

> > Would it make sense to introduce an extension header for DTLS 1.3
> > in
> > the lines of the IPv6 extension headers? That would allow TLS
> > extension
> > negotiation to add more items on the un-authenticated header, and
> > potentially also remove redundant headers. 
> 
> I'd be interested in an analysis of the potential privacy
> impacts of this. Isn't this more or less the same as doing
> SPUD-for-DTLS? (If not, sorry for dragging in controversy:-)

You can check the security considerations section of the latest draft:
https://github.com/thomas-fossati/draft-tls-cid/blob/master/draft-mavrogiannopoulos-tls-cid.md

TLDR; the privacy offered by this extension is the same as the privacy
of DTLS over UDP.

regards,
Nikos