Re: [TLS] Choice of Additional Data Computation

Hanno Becker <Hanno.Becker@arm.com> Fri, 01 May 2020 09:41 UTC

Return-Path: <Hanno.Becker@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1355A3A0D5D for <tls@ietfa.amsl.com>; Fri, 1 May 2020 02:41:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.718
X-Spam-Level:
X-Spam-Status: No, score=-2.718 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.82, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=9tvwuOOt; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=9tvwuOOt
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mSXepoDLxTXL for <tls@ietfa.amsl.com>; Fri, 1 May 2020 02:41:23 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70050.outbound.protection.outlook.com [40.107.7.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E77BE3A0D5B for <tls@ietf.org>; Fri, 1 May 2020 02:41:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y/Rkfaqgngf/ZKEa/Ep2XmgJMnfi9x4/4LT5B754hRo=; b=9tvwuOOtnNXczlQlHbVWkAK5BCEVdS+Cnv5H9KNRMFP+o66XdDuZZmkh2NE5+tCfmUOkOT9cpsiH5gtF8Epnn/RRnQoIk9MzqNhEZasvJ0F6Ayk2KbflArQeUjXgyjk43RJT6oW6yazGcMV8ElfCNqzhwNbITNOkJwQrLPD4oOI=
Received: from DB6PR0402CA0006.eurprd04.prod.outlook.com (2603:10a6:4:91::16) by DB7PR08MB3483.eurprd08.prod.outlook.com (2603:10a6:10:4a::33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2958.20; Fri, 1 May 2020 09:41:19 +0000
Received: from DB5EUR03FT054.eop-EUR03.prod.protection.outlook.com (2603:10a6:4:91:cafe::65) by DB6PR0402CA0006.outlook.office365.com (2603:10a6:4:91::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2958.19 via Frontend Transport; Fri, 1 May 2020 09:41:19 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT054.mail.protection.outlook.com (10.152.20.248) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2958.20 via Frontend Transport; Fri, 1 May 2020 09:41:19 +0000
Received: ("Tessian outbound e88319d7ccd0:v54"); Fri, 01 May 2020 09:41:19 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: d584044a300b3d01
X-CR-MTA-TID: 64aa7808
Received: from 7f46073c3719.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 3961FE3C-35CE-4304-B2EB-E4F121FBDD2D.1; Fri, 01 May 2020 09:41:14 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 7f46073c3719.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 01 May 2020 09:41:14 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XHWKohhPoOgKP9L4obb17NhsgVTMjyc968s9isf9FX6kPuwTFadElY/4n218nlz9aERGXPj70AxFm5lKu1zXD8MJ7/sUVaoEJyjxvllriAKIwW+qMq5uJ+7cmV7hsDSu/NemKV7Ssr38PF4QZ7XJy46/F75ORD4TeGR3x7sgeD1QtfWQrHJRdMv4ZBdMoxEZRna6WQgPbagpuSsB2z4bOGrKHjK+J0r8KPZx3UeRK5kMTVh0A+YMHSfbe+y4AzGBdhvMwqMZzEOUYQco5Umhx2dQ5ZySZnP1AVE6k5RXbDeK1j8vvhd1k+OTRw6ZfHjW8gqzJBo+JjQjGlzmZUQ8mg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y/Rkfaqgngf/ZKEa/Ep2XmgJMnfi9x4/4LT5B754hRo=; b=ZtAk8kS93ULOxy0X7d7evD1gz+4CTZeJnouE3soN6XNW5C41bXdxA4l3N1FjIL1zFjCxjNZyGVs0nAV3dX55kfA2LKa/ui4pn2xqomuuLp+KxWoNIfjojtA6ad8PZ2/N6WjUGCk5iXOe141cud2G7vYwt02oAfdKasqT9ynTFYa7MrZNUQJfkjWoY7mrZUCpRQsMjmPyQzYcrxfQfjhYU1+T2HVxv6/+W2RhyUyMKfMuPD8bjnkjx8Aq2vot+r+EgnbjxU0Z1EoEWba8AzZ7WIQsm/JgNkvO2w2K0FRM5fcMPYg3AB6GT2rSxfI8pOcGJnoJlvDffj3m2WjrfDw+sw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y/Rkfaqgngf/ZKEa/Ep2XmgJMnfi9x4/4LT5B754hRo=; b=9tvwuOOtnNXczlQlHbVWkAK5BCEVdS+Cnv5H9KNRMFP+o66XdDuZZmkh2NE5+tCfmUOkOT9cpsiH5gtF8Epnn/RRnQoIk9MzqNhEZasvJ0F6Ayk2KbflArQeUjXgyjk43RJT6oW6yazGcMV8ElfCNqzhwNbITNOkJwQrLPD4oOI=
Received: from AM4PR08MB2627.eurprd08.prod.outlook.com (2603:10a6:205:b::32) by AM4PR08MB2692.eurprd08.prod.outlook.com (2603:10a6:205:c::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2958.20; Fri, 1 May 2020 09:41:13 +0000
Received: from AM4PR08MB2627.eurprd08.prod.outlook.com ([fe80::5d3a:d659:93d1:ab63]) by AM4PR08MB2627.eurprd08.prod.outlook.com ([fe80::5d3a:d659:93d1:ab63%6]) with mapi id 15.20.2958.020; Fri, 1 May 2020 09:41:13 +0000
From: Hanno Becker <Hanno.Becker@arm.com>
To: Martin Thomson <mt@lowentropy.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Choice of Additional Data Computation
Thread-Index: AdYaKASVCp3JPFQuSaOSMkwtz/VZZwAEUEsAAAN7oaAAAnFQAAAASY9CAAFcJQAAAoyFgAAAY+d9AADW9gAAAKxogAAAKW2AAAULeAAAKztBgAAIVeEaADCeBIAAFLmdIAAgPA+AAK3GkWg=
Date: Fri, 01 May 2020 09:41:13 +0000
Message-ID: <AM4PR08MB2627AC54581ACDE485A62D029BAB0@AM4PR08MB2627.eurprd08.prod.outlook.com>
References: <AM0PR08MB371694E826FA10D25F2BA53EFAD00@AM0PR08MB3716.eurprd08.prod.outlook.com> <93042b37-37e1-5b6a-3578-a750054d0507@gmx.net> <AM0PR08MB3716541F4825F8D43DC3D308FAD00@AM0PR08MB3716.eurprd08.prod.outlook.com> <CACLV2m4-Qcx-xKWP201VCY73HVyjCzHVCb6PrntnBWhA8fBQYg@mail.gmail.com> <AM6PR08MB3318B6ABD411C8C476C3D10B9BD00@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBOwK7m465LsbY3U+bHv0XA2rcGOTEBStTtTNkwAYvWeQA@mail.gmail.com> <CACLV2m5Md2+Ffc978ZJ+BeZwRgcXTV3xE0vXzmvNgnot_c71xQ@mail.gmail.com> <AM6PR08MB331862B6F143652F4B4C10EE9BD00@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBMKoVrcN-=aTvy6py5bhOwOVrhgVLmtX2tthc=Oa54b_Q@mail.gmail.com> <CACLV2m7knyt-gQoQq2v1Kz-J62DPjCpb6faJFfDgJ-8mprHwxQ@mail.gmail.com> <CABcZeBMwQHdRuvcs5pmE59SCUj=cwWCtrBhyh9w_L0U1ZDoJ8Q@mail.gmail.com> <AM6PR08MB3318AFD0C1FC4011ED2A81919BD00@AM6PR08MB3318.eurprd08.prod.outlook.com> <CACLV2m7P-=ztPLt+eZjEpcZW=TbNj4wU6hOywhAyMx5ZRrahUw@mail.gmail.com> <AM6PR08MB33185190928734FAFCEDFFCE9BD10@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBNtZrGRG1_z9V+fPsigmqehG_nvrCQ4_doSfAknYHyhOQ@mail.gmail.com> <AM0PR08MB37163F09F66FB8FEE2E3D010FAAF0@AM0PR08MB3716.eurprd08.prod.outlook.com>, <530cd39e-64c9-4a3a-91cb-2a13e3106037@www.fastmail.com>
In-Reply-To: <530cd39e-64c9-4a3a-91cb-2a13e3106037@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Authentication-Results-Original: lowentropy.net; dkim=none (message not signed) header.d=none;lowentropy.net; dmarc=none action=none header.from=arm.com;
x-originating-ip: [86.169.222.218]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: ed86aec4-273f-45ed-c260-08d7edb3cd6f
x-ms-traffictypediagnostic: AM4PR08MB2692:|DB7PR08MB3483:
X-Microsoft-Antispam-PRVS: <DB7PR08MB34834F747884476A4F5EBE2F9BAB0@DB7PR08MB3483.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 0390DB4BDA
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM4PR08MB2627.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(376002)(39860400002)(346002)(396003)(136003)(366004)(19627405001)(7696005)(316002)(966005)(6506007)(478600001)(52536014)(9686003)(71200400001)(55016002)(64756008)(66446008)(66476007)(76116006)(66946007)(66556008)(110136005)(8936002)(33656002)(2906002)(8676002)(186003)(86362001)(26005)(5660300002)(6606295002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM4PR08MB2627AC54581ACDE485A62D029BAB0AM4PR08MB2627eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR08MB2692
Original-Authentication-Results: lowentropy.net; dkim=none (message not signed) header.d=none; lowentropy.net; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT054.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(396003)(376002)(346002)(39860400002)(136003)(46966005)(82310400002)(82740400003)(52536014)(8936002)(6506007)(81166007)(110136005)(478600001)(7696005)(356005)(5660300002)(33656002)(8676002)(86362001)(316002)(70586007)(70206006)(55016002)(336012)(26005)(19627405001)(186003)(2906002)(9686003)(47076004)(966005)(6606295002); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 00636afb-bee8-4f12-17b7-08d7edb3c9d1
X-Forefront-PRVS: 0390DB4BDA
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 01 May 2020 09:41:19.7716 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: ed86aec4-273f-45ed-c260-08d7edb3cd6f
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR08MB3483
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4aSF91Rlri0RuVzE3j0rXTe43L0>
Subject: Re: [TLS] Choice of Additional Data Computation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 09:41:27 -0000

> > (*): Even if we optimize the CID away with cTLS the question about the
> > security implications will surface again.

> I think that cTLS is the answer to the size issue.  But there, the rule tends to be that removing from the wire doesn't also remove from the canonical value that is processed by the stack, so we > might be able to send without a CID, but re-insert the value before processing.  As the canonical form, DTLS always including the value seems fine to me.

On: "the rule tends to be that removing from the wire doesn't also remove from the canonical value that is processed by the stack"

I fully agree, and whether true or not, that's the reason why so far I thought that an AEAD that's agnostic of compression techniques
and operates as-if there's always a full header on the wire, is more robust than what we have at the moment.

Regarding re-introducing the explicit CID in DTLS 1.3: My impression so far was that DTLS 1.3 attempts to already
incorporate some record compression ideas through the flexible header format, and I'd find it cleaner to either explore
and use those ideas fully (including implicit CIDs, for example), or leave them for c[D]TLS entirely and stick to a single
header format for DTLS 1.3. But that's subjective.


Apart from that, thanks Martin for sharing the paper https://felixguenther.info/Q20_RC.pdf in the other thread,
I think it might be useful for this thread, too.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.