Re: [TLS] Banning implicit CIDs in DTLS

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Fri, 29 May 2020 15:29 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DCE83A0C4E for <tls@ietfa.amsl.com>; Fri, 29 May 2020 08:29:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=tpCHvwGf; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=tpCHvwGf
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LPuvBitzSYf2 for <tls@ietfa.amsl.com>; Fri, 29 May 2020 08:29:53 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2040.outbound.protection.outlook.com [40.107.20.40]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19CE63A0ABC for <TLS@ietf.org>; Fri, 29 May 2020 08:29:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xN9SGQBeK3voQDWb7RRxmh1PR/JUgNYrE+b4E4KiXi0=; b=tpCHvwGfQCg2X/4Tzq7HHpKWRKRUXh+ecfKbPVWa2Kj6zR2o2Ely1HNTWvZiVzIdoHxwNmNKvl0OOIymHnep94pL7VccKLkgZtnGxZTJjdW1llMmsWFj+wzmavd9VpV/hcdeimxLiZIlVVb1zxpfhohV0NS6jwkd002Scv+050g=
Received: from DB6P192CA0011.EURP192.PROD.OUTLOOK.COM (2603:10a6:4:b8::21) by AM0PR08MB3073.eurprd08.prod.outlook.com (2603:10a6:208:65::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3045.19; Fri, 29 May 2020 15:29:50 +0000
Received: from DB5EUR03FT023.eop-EUR03.prod.protection.outlook.com (2603:10a6:4:b8:cafe::ca) by DB6P192CA0011.outlook.office365.com (2603:10a6:4:b8::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3045.17 via Frontend Transport; Fri, 29 May 2020 15:29:50 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT023.mail.protection.outlook.com (10.152.20.68) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3021.23 via Frontend Transport; Fri, 29 May 2020 15:29:50 +0000
Received: ("Tessian outbound 14e212f6ce41:v57"); Fri, 29 May 2020 15:29:49 +0000
X-CR-MTA-TID: 64aa7808
Received: from 8c077f2e2b50.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 0C4A5886-3F90-42FB-A984-30E5860682E8.1; Fri, 29 May 2020 15:29:44 +0000
Received: from EUR04-VI1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 8c077f2e2b50.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 29 May 2020 15:29:44 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=hFW54GPjyR6Hp01Tn7vIJYJ6n0E8GPhpjoqDRH+BUl/wsLch9aBB5WzZbaaODP8ZxRuQTnCACoizg+NEm5UnwxGTnJ3JwM/jA1EFWTjnhJcfoCsnBuPYOubLbt1Jrrvw4d7uAOL6t0sblZq4l931zDd+B3PTeDawvZou30IyD5LJHzbuNBvC9lioTYnLips3B3umF1bw3Rcba1rCE3YH/cQhHq4EYl+lnn4J9cz2mh+8FYqrsfacQap4+shdLYIkn1dsS6hIlCQ2qtCycJUjFzwbIXYVYC/VTKrXmVK0EetAASNtLLD5mVH0u5trPAIyaX5/lGLPAbLJQH07aOVX0w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xN9SGQBeK3voQDWb7RRxmh1PR/JUgNYrE+b4E4KiXi0=; b=Zka5QCnfZNZOar/ispQPhFXXydDMbs+G35mrAm8WKW5REwz87bpGVKgP85hTECWlzA0Hr6j5wEkFY4ZCVnJzhNZ5CxAo9i1RQO/Amecu6p47HCHWse/Gxmwbz+qjKRmKmUetuvBmBsSqJv6FYYHaDpEJDHrvTkyHXrxB3+G9GK56RDUziAwBvyt70d87WBdSnyULSpi5GgI2DNSvlHvnLLaCO+8Cql74m04wDe85Zdgv7mBIBDQzSOUm36aOouuCsK3RhV6qTDJ3ZnNPQZ8GI6+PdEoqH+G0Qf5tIZolyPBAoNvNi8PMgNOPJ08uwd6vXJxnEBxOF/b2v45BB3z1+A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xN9SGQBeK3voQDWb7RRxmh1PR/JUgNYrE+b4E4KiXi0=; b=tpCHvwGfQCg2X/4Tzq7HHpKWRKRUXh+ecfKbPVWa2Kj6zR2o2Ely1HNTWvZiVzIdoHxwNmNKvl0OOIymHnep94pL7VccKLkgZtnGxZTJjdW1llMmsWFj+wzmavd9VpV/hcdeimxLiZIlVVb1zxpfhohV0NS6jwkd002Scv+050g=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB4244.eurprd08.prod.outlook.com (2603:10a6:208:13b::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3045.21; Fri, 29 May 2020 15:29:43 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::39f5:e4d9:51ff:eae%7]) with mapi id 15.20.3045.018; Fri, 29 May 2020 15:29:43 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Richard Barnes <rlb@ipv.sx>, Christopher Wood <caw@heapingbits.net>
CC: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Banning implicit CIDs in DTLS
Thread-Index: AQHWL4jlneaZKnOMSUGXX1FbkWjRcai9iu0AgAGskhA=
Date: Fri, 29 May 2020 15:29:43 +0000
Message-ID: <AM0PR08MB3716E735D3A727CF99F6AADEFA8F0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com> <CAL02cgR2GWgxt1Oem1au7OP+jw9t74Xy7r7Y2n2xyXMS1LJsTg@mail.gmail.com>
In-Reply-To: <CAL02cgR2GWgxt1Oem1au7OP+jw9t74Xy7r7Y2n2xyXMS1LJsTg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: e0f9920a-d748-45b7-9c94-6d10d7b436c8.0
x-checkrecipientchecked: true
Authentication-Results-Original: ipv.sx; dkim=none (message not signed) header.d=none;ipv.sx; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.121.49]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: e86cf8b3-9f5a-4a71-4eb6-08d803e5207a
x-ms-traffictypediagnostic: AM0PR08MB4244:|AM0PR08MB3073:
X-Microsoft-Antispam-PRVS: <AM0PR08MB307327C1B1B796BFECA5E3FAFA8F0@AM0PR08MB3073.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 04180B6720
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 6BkZ6E4ZJMw/UeVcqKEh6FUKQ/r4bFWgkHPs7faha9gkgX8KTOHkImgwbCPmgdgNbtCgUO3Z9KnuFdc2k/wMVaHYyPXNqJqSSJdISVjGh58lS/6sE/9KtMDBBnXyFyme+0VSffN+OrgMOLJAN3LlZIR3f1EC/m+GHNsuCePIZtV0iLtcFLO58ZSmH02pMJ/2KqWrEOGWcjK29WiHN4jKIyFfBk6blLn/1XNEiSjFYMa8xpi1jVXuLa6yyqR1QTo+btCxNpLBaKtgNpBjbs2jpFWjNeUFvCZK+Gt4yEeNcq258Nkh6czLBGJ0n+xgCp8mXlHTk4MwzOQ5E4GBafzxMVtrp502a159A80DERrEYx7HuCILLMzKCE6OQIN+xzmV/Df1OHFLF4/JfAAwtWoaWw==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(136003)(376002)(346002)(39860400002)(396003)(366004)(66556008)(66446008)(76116006)(2906002)(66476007)(64756008)(66946007)(478600001)(4326008)(7696005)(186003)(52536014)(86362001)(71200400001)(55016002)(9686003)(166002)(316002)(26005)(8676002)(8936002)(53546011)(6506007)(110136005)(33656002)(966005)(83380400001)(5660300002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: ZEgXj4m0hHNhNPRvdCZo71+skJDscqeMgTScYeJxs/rr/9iZyv/sxLB0vM5W8J3r38OLLj/+IBwB2egQ73bWGZG3OBBEGlA/HFRsTsRbljUIbpCjKRayNrsFJaTzoyYTJhE8jiNJtaUxg0l1IF1EIUuYulk30bmrM4EzC6IsM3gT8u8wxe/qL3X1WpBX4pounbcUQhtBTEA9N+ald4cU5O8kC1/iAejdf/cbrrZxoFBFtwoYdFo9jPZ8V7t6Z4ON3vqfJinn9LN87YnPB6rxYeytKNirg37Xamg28yJCQ40lLWtLLTOFrEOBt74LDyO9sK+ci8ykdUXaDYKuDGzhBhOypbPQRFu0xWqHF55AfpzjkMAnmYhYi0Uu+y1vbttGErPt8KTnv/0bhm4UxFcSClkA1YG85SmqSBKpAwTSi35e5dp1YyLRUyBTeTfPVbcL345r5IuOumTQCGIAzJOCGZTiJLHtYCeg7ii7p7EiBno=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB3716E735D3A727CF99F6AADEFA8F0AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB4244
Original-Authentication-Results: ipv.sx; dkim=none (message not signed) header.d=none;ipv.sx; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT023.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(346002)(136003)(396003)(376002)(39860400002)(46966005)(8936002)(52536014)(966005)(8676002)(186003)(47076004)(86362001)(478600001)(2906002)(5660300002)(166002)(81166007)(4326008)(356005)(82740400003)(82310400002)(7696005)(33964004)(336012)(70206006)(70586007)(316002)(26005)(33656002)(110136005)(6506007)(53546011)(83380400001)(9686003)(55016002); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: fad87300-a158-465c-b61e-08d803e51c84
X-Forefront-PRVS: 04180B6720
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: mbHRHsz7dwYUvjLrjVgf0eaBsVQP0eDZMF/uJV/kXHvu5d8MPTBwBqeS37mohZe3W/nbTYcHNeyrSGRzr029FRi/OPDklp5MOTKvT3y34sUOjGkZjjvFoyiZx7ArcoxbQWHb9U4ySNPGvH3HH6SwboIn1/6Dzhx7I5p8xtuablfJMZygjcLCCIcn8T0k3NJSjUBsv2d4161RbFnrO7qfDEy1KOQl7NDfyfW+QodlSq/U0yz7wfz0nl/kaUHbQcAWg6kCRVQj0xITRjn5vPvBzVQmwL0OmPMqUVG3PZKMYqY0lI8YjAFoa/Rjk3dAQcHbrCJQq5Pru7YE4oCruDDaE2hG2NBSXsI97Lj6yJMKqPwNuhzjN6DwqaC6W75y7lTYInODiLaHGK4PUXJXzas6+4j1ja2bKFH2Req2+Bs+MBuUW7wtjVbdvmmyue79G5dOercxzuWyVm+CMHmo8IZ6W+ICGRX3gBMV5lP62c0GtMI=
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 29 May 2020 15:29:50.0125 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: e86cf8b3-9f5a-4a71-4eb6-08d803e5207a
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3073
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RhCU-eZt0GfhxNhCkun3UEteIfs>
Subject: Re: [TLS] Banning implicit CIDs in DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2020 15:29:56 -0000

I also agree. Even without implicit CIDs we can still put multiple handshake messages into a single record. Hence, there is no performance problem.

From: TLS <tls-bounces@ietf.org> On Behalf Of Richard Barnes
Sent: Thursday, May 28, 2020 3:37 PM
To: Christopher Wood <caw@heapingbits.net>
Cc: TLS@ietf.org
Subject: Re: [TLS] Banning implicit CIDs in DTLS

I agree with EKR that this seems like the most expedient solution to the issue.

--Richard

On Thu, May 21, 2020 at 12:00 PM Christopher Wood <caw@heapingbits.net<mailto:caw@heapingbits.net>> wrote:
PR #148 in the DTLS 1.3 draft (https://github.com/tlswg/dtls13-spec/pull/148) proposes banning implicit CIDs. This comes at an obvious cost in terms of bytes on the wire. However, in discussions on a parallel thread [1 and related], it's noted that this removes header malleability.

Given that we don't have backing analysis suggesting that malleability (with the other AAD properties) is safe*, the chairs propose merging this PR as-is. To that end, please respond to the list by May 28, 2020, indicating whether or not you support this PR.

Thanks,
Chris, on behalf of the chairs

*One proposal to address this is by extending the AAD to include the pseudo-header. However, the chairs feel this is an unnecessary divergence from QUIC.

[1] https://mailarchive.ietf.org/arch/msg/tls/kFnlBW-TmlArcU0lD9UQdf_1t_o/

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.