Re: [TLS] Connection ID Draft

Eric Rescorla <ekr@rtfm.com> Fri, 13 October 2017 01:00 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB81A1344B0 for <tls@ietfa.amsl.com>; Thu, 12 Oct 2017 18:00:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9SXKRh86GY7e for <tls@ietfa.amsl.com>; Thu, 12 Oct 2017 18:00:33 -0700 (PDT)
Received: from mail-qt0-x22a.google.com (mail-qt0-x22a.google.com [IPv6:2607:f8b0:400d:c0d::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A9D9133057 for <tls@ietf.org>; Thu, 12 Oct 2017 18:00:33 -0700 (PDT)
Received: by mail-qt0-x22a.google.com with SMTP id f15so16907830qtf.7 for <tls@ietf.org>; Thu, 12 Oct 2017 18:00:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=He5RaWXkRfcVgve/IXp+Rw0WbFl3Wuds7MFYEpH/NzU=; b=yx+un5i3F3IdbpBpOO9DKHSWki6OxQhVQ3MrFC8eMlgoJMKF6ScqS0OvfjV5I6vbHP ZYDw0ohscqle5UEHybBkb8hv/miC0vRGqz50EF+oLwdw2iaXlhHmldB7rD5ziZpLdyox 2dUAIwSbt7niv/xFZDnQW2gRrFU0wwwvmLyG05hVLUKjZVKOuYOGjRx61KM6mRfKFOJ/ 5F/yMiBWdKw+k3lZDCXEgkKQexxVSWwt2QinWkH6P4SLOBdcLdZGEVyMKMDSjKE54vLF ZYBEm3n0JffUBjK6/qUgUnnm/zEDGoNfFaiM0W2zwxrK2zkj+xfMKOMNHvHCxC0KlMAp SaSg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=He5RaWXkRfcVgve/IXp+Rw0WbFl3Wuds7MFYEpH/NzU=; b=iVXvOLHxjmiMxJs11+mCcswz+apuGJTMV0HMTDQZK8i/3lM/T6tg7PLGid4+lwImgE QifxB7tpJQl56VPut71l57T+i3vGIub2FGZUEJ7nSZu2q5eAvif2QznEJqmBnCORyG3l RtY7eFHWKmGVJ2jZ3HTyef4Gi5DKb6AFo7DE0trYsqLL+nblXqner5Mn7DjtUFp9t4Tx EXyIxsgW1b7rUriwr7suz21fPxAuUDBUJcfxVZoQ/W5U0zXKPNkRZ7WfL1RghORM3C8K QbXOXPvMBwjo2TlKH+mCYLhco5Re4o2B9K2m6ptf06dSjf/nGpugvCvTjU6kfb62/gAs aZIQ==
X-Gm-Message-State: AMCzsaVU5kkTnFXlNasw2kJpDjPxmVL5cc+Y8Ymx+PAukVf/g9M1RVYx pW2irr0Y9b+15g2x5sJ8N2dDL0P0CSs2ZlTb/S0FVXHi
X-Google-Smtp-Source: AOwi7QA/Nlq+QcymnmkTK54ari2WP9XejYlrtAbOX7bHPCIyN3Vad4xerLqS1aCSIpO/RAuwWmTZb733G0ZgTH6YrJE=
X-Received: by 10.129.108.3 with SMTP id h3mr2986143ywc.327.1507856432537; Thu, 12 Oct 2017 18:00:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Thu, 12 Oct 2017 17:59:51 -0700 (PDT)
In-Reply-To: <CABkgnnXU5wT__3v4DpNGCUXesyPjy-fkxeZwdQ3os_Xra7_BZg@mail.gmail.com>
References: <CABcZeBPXB6cOSztzDHtKSWUCJrgET+9cF_rAiiE8CYCUSY_uLA@mail.gmail.com> <CABkgnnXsBZz5PAvQOfYBgB6HHzH0RuQgO8DuAeZ9X2+R02QP_A@mail.gmail.com> <CABcZeBPP0AK5yR-sZ6mcF1epOvjCh2jfOd8TfrgCgeExk+eduA@mail.gmail.com> <CABkgnnVHmtU2Rw4_XxtdxVpGaWbrXR63Xa1pm+0rsgBhH=HjxA@mail.gmail.com> <CABcZeBMstCyAY3Mzvpembb0_VtrSibpb7hi4Jun-xaTwNpC8Dw@mail.gmail.com> <CABkgnnXU5wT__3v4DpNGCUXesyPjy-fkxeZwdQ3os_Xra7_BZg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 12 Oct 2017 17:59:51 -0700
Message-ID: <CABcZeBNbu5y0wMw7O3cKeDVX=MkZi7prCGJm6o0MpkxJNW6etQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114d9a2808b8b6055b632ff0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cRjTzmc2kTomt0_7644SXDKeziU>
Subject: Re: [TLS] Connection ID Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Oct 2017 01:00:35 -0000

On Thu, Oct 12, 2017 at 5:44 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On Fri, Oct 13, 2017 at 11:21 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> > Maybe I'm missing something, but I don't think that that's correct. as
> long
> > as you're
> > willing to (a) restrict the jump to the same size as the transmitted
> part of
> > the sequence
> > number and (b) do a little trial decryption.
> >
> > We could, of course, also adopt the sequence number hopping scheme that
> we
> > use for QUIC, which works without trial decryption.
>
> Either works for me (I was operating on the assumption that we would
> avoid trial decryption).
>

Yeah, I think we should probably import the scheme from QUIC.

-Ekr