Re: [TLS] proposal to encrypt ContentType for TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Mon, 07 July 2014 21:01 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91DDC1B28D3 for <tls@ietfa.amsl.com>; Mon, 7 Jul 2014 14:01:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rdXR1fcfMD8V for <tls@ietfa.amsl.com>; Mon, 7 Jul 2014 14:01:36 -0700 (PDT)
Received: from mail-wg0-x22a.google.com (mail-wg0-x22a.google.com [IPv6:2a00:1450:400c:c00::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CA8A1A0456 for <tls@ietf.org>; Mon, 7 Jul 2014 14:01:36 -0700 (PDT)
Received: by mail-wg0-f42.google.com with SMTP id n12so3225445wgh.25 for <tls@ietf.org>; Mon, 07 Jul 2014 14:01:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=dJ7ilpX7o47+OGRuFvYGy7LXaSolpiIQZHu3vu0PrZc=; b=RatV4ODYH/fstVyBJsuastE82Wr0x8qtNaLwGnw1oTqopV4vQDBUqFBNqfiCHV9r9B dDiH4uqGZkDpTBVpKHarMWbyRsCFdJdOvgGtsIXr36eI6Z61n+u2M1/i4bN9N1WWthSg QNj4LiIvczuCswDHdhcqms1fY+BfQGCFqJdXozs7untNa5ye9u20wdgj5Jq3N3fqYElY 92rSgQ1RAL6M3OPP4KQuuCH21Ds+8clQ/rM1PF4Oa5WnqNyl8ETv3YtEmrMc+nYNfiz8 Aswj4Lti8pB7SKWWhOnm/rJpxfjLpogOj7Z4X0WUDloi1Zttb637oI9FqWx3NGXMGHI8 CbuQ==
MIME-Version: 1.0
X-Received: by 10.180.210.239 with SMTP id mx15mr939944wic.65.1404766894794; Mon, 07 Jul 2014 14:01:34 -0700 (PDT)
Received: by 10.194.110.6 with HTTP; Mon, 7 Jul 2014 14:01:34 -0700 (PDT)
In-Reply-To: <CANOyrg-_xTvdrCdJDhttNMNL=LFPPsC4e_aKWnaJKWbaNDgp+A@mail.gmail.com>
References: <53B331A5.2040908@fifthhorseman.net> <CANOyrg-_xTvdrCdJDhttNMNL=LFPPsC4e_aKWnaJKWbaNDgp+A@mail.gmail.com>
Date: Mon, 07 Jul 2014 14:01:34 -0700
Message-ID: <CABkgnnUFuhyaD2eAqk80RaRV_VQt7XdhbDsg5hXQOpHuyvCk7Q@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Fabrice Gautier <fabrice.gautier@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Ycx8AetJpQphB_NAq0vKo4HQnGM
Cc: IETF TLS WG <tls@ietf.org>
Subject: Re: [TLS] proposal to encrypt ContentType for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Jul 2014 21:01:37 -0000

On 7 July 2014 13:29, Fabrice Gautier <fabrice.gautier@gmail.com> wrote:
> If I'm reading this properly, there would be two types of records on
> the wire: TLSCiphertext and TLSPlaintext.
> However, I don't see a very reliable, documented way to distinguish
> between the two on the wire.

TLSPlaintext records appear before a ChangeCipherSpec and
TLSCiphertext records appears afterwards.  That is pretty unambiguous.

Yes, this does mean that it's going to be self-evident in individual
frames, interpreted individually, which is exactly Martin Rex's
objection.

> - In DTLS, records maybe dropped, received out of order, received
> multiple times, etc, so TLSPlaintext and TLSCiphertext records aybe
> intermixed, without a clear switchover point. This would make
> efficient DTLS difficult.

Doesn't the explicit sequence number in DTLS do that job adequately?
Yes, you don't know until you get the packet containing CCS (or a
retransmit thereof), but there's a fairly narrow range of values where
it could appear.