Re: [TLS] FYI: new TLS HandshakeType allocation, from draft-ietf-perc-srtp-ekt-diet

Watson Ladd <watson@cloudflare.com> Fri, 30 August 2019 22:57 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5BC4120073 for <tls@ietfa.amsl.com>; Fri, 30 Aug 2019 15:57:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iWkUas3jWPsC for <tls@ietfa.amsl.com>; Fri, 30 Aug 2019 15:57:36 -0700 (PDT)
Received: from mail-qk1-x72d.google.com (mail-qk1-x72d.google.com [IPv6:2607:f8b0:4864:20::72d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D85E812004C for <tls@ietf.org>; Fri, 30 Aug 2019 15:57:35 -0700 (PDT)
Received: by mail-qk1-x72d.google.com with SMTP id 4so7623751qki.6 for <tls@ietf.org>; Fri, 30 Aug 2019 15:57:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=eD4KMZ9mY6rbLBWDWc0n4kJ5/iVTrxFWBvW37ZjJ3h8=; b=L5eMcsLBd4SGYoxAzE392uFDtrUYvHKzcNXms8kkwC7E2XdSNUX3+8Y5mU7kMNKgMp dp9MaENAo7VI6GtRPJjmPUxzHV4MTobjRGat7IsvE8pUJ61wIZyyMuDVN65HYnHwmXKQ CsKWsD3H9FGkfE2b9SWgwjh4cY5t7dwd6/WIE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=eD4KMZ9mY6rbLBWDWc0n4kJ5/iVTrxFWBvW37ZjJ3h8=; b=rnjIo+AwA+NpKjUBMTDj3fs8rehF4NOVRMKJkvtbUMShIniT/aRd69DUt3lzdwfQJe jxF6WDxpRbglXke7MtE2qx2AXyaHjtAJPWfkuUYyagekvBtExUOS0nIFajQLhscXJNaB VRnAsWodNu/F98tKfbEOukirstUZ3bsYEIGNWzZurBqPa/dQV1E504jIxPDRev0/8Toi aZGc5gfnsFgXdLuIfRYeVoDuK1E4Zw4sW4cFeAIiVyn+Jr+IROpMocAUt4AtqYlZHtPC 00jE2S13VXbhwJWK0BDeZhTIkjtnfHNBVRrTYF5r76JhN3/eTAIy3HYTn67YnCOrvFWK nDew==
X-Gm-Message-State: APjAAAXgM77OZgRJBRJqD6N4qauM1IamCgnk+JkPgRBxE4zuHkQKwSRO dZ992ut59qywhkqyrBZzoq9orKY5k1igZMmFvPkaWw==
X-Google-Smtp-Source: APXvYqwBvY8z7UuOiSndK65sum6QYB7LtyOVkT5TXd6raY0zFBdV5B7tf9UgbTSrti/1BtR37dnxmgt565NLeHIQ0V0=
X-Received: by 2002:a37:a48e:: with SMTP id n136mr386441qke.223.1567205854914; Fri, 30 Aug 2019 15:57:34 -0700 (PDT)
MIME-Version: 1.0
References: <20190830222401.GR84368@kduck.mit.edu>
In-Reply-To: <20190830222401.GR84368@kduck.mit.edu>
From: Watson Ladd <watson@cloudflare.com>
Date: Fri, 30 Aug 2019 15:57:23 -0700
Message-ID: <CAN2QdAFYnRZ8SQ10pdce4nDhUK53Q5T6Kvc_XrzYQR7s+QTeBg@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/a8t8VZi7HgWjzp2-VQdhB1ByYK8>
Subject: Re: [TLS] FYI: new TLS HandshakeType allocation, from draft-ietf-perc-srtp-ekt-diet
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Aug 2019 22:57:38 -0000

On Fri, Aug 30, 2019 at 3:24 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
>
> Hi all,
>
> New values for core types like TLS HandshakeType and ContentType don't
> happen very often, so I thought people might be interested to know that
> draft-ietf-perc-srtp-ekt-diet (currently in IESG evaluation) is allocating
> a HandshakeType, to carry key information used to encrypt SRTP media key
> material.
> Obviously "it's never too late to change until the RFC is published", but I
> think there would need to be some pretty serious issues in order to change
> it at this point, so this is expected to just be an "FYI".

Design issues: Am I reading the doc right, that this handshake message
goes after the finished? And then contains a key that is used to
decrypt another key that is then used to decrypt (some) traffic, but
doesn't change the DTLS keys? Why is this a handshake message and not
some protocol framing in the protocol carried over DTLS? It just seems
funny to make it be a handshake type and not something else. It's
entirely possible this makes more sense if you know about DTLS-SRTP
which I do not very much.

>
> -Ben
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls