Re: [TLS] DTLS 1.3

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 05 July 2016 14:24 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C442312D5BF for <tls@ietfa.amsl.com>; Tue, 5 Jul 2016 07:24:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vLoC8phqJLdY for <tls@ietfa.amsl.com>; Tue, 5 Jul 2016 07:24:07 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B4C712D596 for <tls@ietf.org>; Tue, 5 Jul 2016 07:24:07 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 616A7BE32; Tue, 5 Jul 2016 15:24:04 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bzGQVrlrAQid; Tue, 5 Jul 2016 15:24:03 +0100 (IST)
Received: from [10.87.48.210] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 7E8F2BDCC; Tue, 5 Jul 2016 15:24:02 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1467728643; bh=36KrAAlQoYcTqqMeP4DFUsdr+pBmT/2DvuUTSaE4HA8=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=R+oUfWC7J144qOGc/Q0ODS5nJ1C/W+6DmqArO5TfbZQuD3W/YVzLGPPZqdWpwU5X2 DJu45oDKIacHNnD6nqwiPqdudP3bNpLwl+Asb5fhYZmAc8KWw9miOi/s7C0vwNAV3Z vmq4NIQVFWrstrH+C7r5hqWTHQoaPzy2ZUD+KkBE=
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
References: <577A38A2.2090209@gmx.net> <17444145.2646138.1467662059329.JavaMail.zimbra@redhat.com> <577AD00E.1000103@cs.tcd.ie> <367617282.2740434.1467726582647.JavaMail.zimbra@redhat.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <577BC302.5050000@cs.tcd.ie>
Date: Tue, 05 Jul 2016 15:24:02 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
In-Reply-To: <367617282.2740434.1467726582647.JavaMail.zimbra@redhat.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms070603020008060603040709"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aJNXCOPRdykXjI0_WfuruKBnR4w>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2016 14:24:10 -0000


On 05/07/16 14:49, Nikos Mavrogiannopoulos wrote:
> ----- Original Message -----
>> On 04/07/16 20:54, Nikos Mavrogiannopoulos wrote:
>>>
>>> where id is sent by the server to the client either via an extension, or
>>> by simply assuming that the client will copy and keep the ID seen at the
>>> server packets (it doesn't really matter that this ID is unprotected as
>>> it doesn't contribute nor affect the security in any way).
>>
>> Does that id need to be static? If so, then it'd act as an
>> additional way to track a user roaming over different IP and
>> ports. That'd be a pity. If such an id is useful, maybe there's
>> a way to allow it to change as well, in a way predictable for
>> the server.
> 
> Could be, but I don't have a use case for such 

Hmm. I'd hope we can all share a use case of bring more
privacy-friendly where possible and of not introducing
changes that are privacy-unfriendly unless absolutely
unavoidable.

Adding a new identifier that doesn't change despite changes
in client IP address etc. seems like it fails if one has
the "use case" above in mind. Actually, the above is not
really a use-case, but is nonetheless something on which I
think we ought be able to agree so not all changes need to
correspond to some use or abuse case:-)

> a switch nor can think something
> obvious, what do you have in mind?

I've no specific proposal. If it were the case that a new
cleartext identifier is wanted, then there could be ways in
which that can be modified (e.g. a hash-chain based on
something known to both client and server but not sent in
clear) so that the server can know then next "N" ids to be
expected but an observer can't use these to re-identify a
client.

S.

> 
> regards,
> Nikos
>