Re: [TLS] Connection ID Draft

Eric Rescorla <ekr@rtfm.com> Fri, 13 October 2017 13:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EB31133068 for <tls@ietfa.amsl.com>; Fri, 13 Oct 2017 06:57:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yhNEJyoZwe76 for <tls@ietfa.amsl.com>; Fri, 13 Oct 2017 06:57:28 -0700 (PDT)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44787132CE7 for <tls@ietf.org>; Fri, 13 Oct 2017 06:57:28 -0700 (PDT)
Received: by mail-qt0-x231.google.com with SMTP id n61so19682588qte.10 for <tls@ietf.org>; Fri, 13 Oct 2017 06:57:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JQdOWzlwLBZdKbdL/AmYnWt6gIi5Qku3F1vcH17wRVo=; b=VWZdlwmPi7G2PQ0qRdmSMMd/yZvc3HcHYE9Wy26c92f8gDuohxL8E+6Wq1AlUPZ94v GL9599xoun0qVkY53q9H5z2meFMUmZUkAPAwjUZUwJeRinMPwxR1P3rBX7r3eh3qTcgC eab/AyW5ljiXiQh1lTAixri7Hv96jSJmpWdZ38XWAzKe+ibFD7qyGaYosGbmOAJv3J0X Uhf2iXIY1REqRUiium4RXZcLXxPM4zmEU5H8mzd3/0qVhwy9V3i/j5W1sIYMVBDHjkAx W73/1yAlrrMThZc0ugp9fQKqY2g0VFCOKfXumpf3nTAu5VVPSmcpkSHC9pwcg/RbFt/k 4tDA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JQdOWzlwLBZdKbdL/AmYnWt6gIi5Qku3F1vcH17wRVo=; b=elmMzJqHG8LCbgs34Ru6D0zDotnIuIDhNvZgWL/TkwxPsbnWVqPqIkLuY4o+hXQv1N Aiaqn4/dcwLzJc6gUVhhiiUFtI+DU0U6qMK7fd8QgC5OdglqhDhYxzbimxyc3TNBjcJ3 5B7VyPtAC1z4ykWzgDz8CR5duywPSpmrcuZmc87GAtJ13kj63NZKlGJ5mTXtZ3LRJWK8 Ote732UQJTVBOuRwaBiE0VNoNVuFGnILn0aCOI9i9/tfWLLyV41UCYobIo9XB50Zla9C qcUBKhBQamH+tpxlblvYUfkheTYd2bSX9aijDd5GRagy3Qe4w1R0EGotnelbRCw1aveB 33oA==
X-Gm-Message-State: AMCzsaVZcFRiXRIGa7dQSzqRoy1BoVKM3vwY3C4pMaV73dBTLGnjjtpV crahLpzzWyEi5jxALNm9Lb/iuVDqJqJz6J8b9rhAYA==
X-Google-Smtp-Source: AOwi7QB84m2MGxquF/3OYwM3LkJQkpJ5P6vfA9gttSXQxeXqGoKG7Th1f0zRE60oKVkqvLCItx2PLArpVM0s89znT+Y=
X-Received: by 10.129.36.1 with SMTP id k1mr994994ywk.485.1507903047432; Fri, 13 Oct 2017 06:57:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Fri, 13 Oct 2017 06:56:46 -0700 (PDT)
In-Reply-To: <574d133f-0531-2206-c7d3-825ebaffacdd@cs.tcd.ie>
References: <CABcZeBPXB6cOSztzDHtKSWUCJrgET+9cF_rAiiE8CYCUSY_uLA@mail.gmail.com> <574d133f-0531-2206-c7d3-825ebaffacdd@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 13 Oct 2017 06:56:46 -0700
Message-ID: <CABcZeBM_xUadFDnAK-FLGjqciDOLGoePv8xhSFkmBYS5nooXxQ@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1142e4cc7f8d90055b6e096e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jGc1IZ6tf3uPE3TieMmtJXwTdkU>
Subject: Re: [TLS] Connection ID Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Oct 2017 13:57:32 -0000

On Fri, Oct 13, 2017 at 6:37 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 13/10/17 00:13, Eric Rescorla wrote:
> > Hi folks,
> >
> > I have just posted a first cut at a connection ID draft.
> > https://tools.ietf.org/html/draft-rescorla-tls-dtls-connection-id-00
> >
> > Comments welcome.
>
> As a near-nit, I don't think "dismissed" is a good way
> to describe the analysis of some of the ideas that came
> up earlier.
>
> In particular, I still think there's merit in some use
> of a hash chains, to decrease linkability, even if that's
> not done for every packet.
>
> For example, considering a client that might detect an
> occasional change of 5-tuple, it could use something like
>
>    id_n=H(foo||id_(n-1)) where foo is something dependent
>    on the TLS session secrets (exporter-like)
>
> That way the TLS stacks can pre-calculate the next id
> (or a bunch of those) and then only lookups are needed
> (though the tables are bigger of course) just as with a
> static connection id.
>
> I'd argue that such designs not be dismissed.
>

I've seen a number of designs like these, but in general they
have quite poor scaling properties. Can you describe the precise
design you have in mind so that we can analyze it.

-Ekr


>
> I accept that the design needs to end up being efficient
> enough to get used but I don't think that we need to go
> for the simplest possible design, if that exposes 5-tuple
> linkages in ways that setting up new TLS sessions would
> not.
>
> Cheers,
> S.
>
>
> >
> > -Ekr
> >
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
>