Re: [TLS] Connection ID Draft

Eric Rescorla <ekr@rtfm.com> Mon, 23 October 2017 21:26 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75E8D13A5BC for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 14:26:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6gQuGD_H5b2j for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 14:26:40 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A79E013A41F for <tls@ietf.org>; Mon, 23 Oct 2017 14:26:40 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id y75so13358751ywg.0 for <tls@ietf.org>; Mon, 23 Oct 2017 14:26:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=0x5AVEBFoUgyjqoclyi6HIbUUBvbQidPOnqzLmb8ZCk=; b=2KRcemttail9fPVGKxrih0NDMGc/u883KFQRlC86rjbD7aAjbDclKkHzMdPZzClW8U aeLM8J4gs/gKHHrZNna0WNPe3hu1BTgyqf0HbtzRti59AJD/3soDcxaR5NuLxh4hlYXi tCgyNmNVR0XSNPAGoezVduffnUKQH4p73ejrU88CIxgQups01E8ebcrzFfclQDpZ0gmw 1Up+bdhR051uwCXd3f9yh64Bgrmx3m5l9QoyJ3AlkOLEKFtUmjri5mlA6umnyQZOmhX3 7CRvefQsEnU0Nmuhjjd7i93//uBacGn3gHsE0/eeNUKSHvl5kABbnkB+CNkjy1n3otcp bQuA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=0x5AVEBFoUgyjqoclyi6HIbUUBvbQidPOnqzLmb8ZCk=; b=VxF/8VnCoIranRnl8K4CpFQN3Jt8s4J1eH1vlvUBQDlKdEZGyuo/ynyAtkACDkONdP UjZ/+vnFbGqCWB2Sp8hJt4Agzq6/aRkK7srpeF4e1Co3ult154iPXrNs1YrKcnTf80jB e8DNj4VKt2iocQUQCqGraRP5OcF70gQu8Ezhmlf6EE9rcp3ysHvT8Dlw8Wkc3AT4yZDi hh37EUs56AWviej+2NJ2OVGiLBWYfQaNDczSp7mVyNvpnMulJbpD/Aoj1/0ddx9EM3jy Kxx+5Zt13IZlsbtPeSA0/Xn1MSJQmocLngmHvlAn4otBsGKikQNk//UGigHyMHTyOEds 0Q8g==
X-Gm-Message-State: AMCzsaWY7EhLVtcr1377ArgwZ/Kq9fPQWbgaPdg2NSvzqVbAWA3YMFXS HBz4jzv300buHeZmzi61cRwENgP38sEjsUXFQeF2SmHH
X-Google-Smtp-Source: ABhQp+SHTe5mMzuhA1+wBvPLHzu34xKWT31L/kKGX6nA27ojbDqlprtSXFJPx5+GLPzJrx/T7Ah3Zwrs0zu02kpdBBs=
X-Received: by 10.129.172.75 with SMTP id z11mr9753102ywj.155.1508793999968; Mon, 23 Oct 2017 14:26:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Mon, 23 Oct 2017 14:25:59 -0700 (PDT)
In-Reply-To: <d7620886-d92a-bc52-e15e-7f87702bd654@akamai.com>
References: <DBDF9AE44733284D808F0E585E1919022D14F6FB@dggeml511-mbs.china.huawei.com> <CABcZeBOJrTeFHbc9DQ86jkFV7EJv6x5AjwvSrfGDO3biyuuVNQ@mail.gmail.com> <d7620886-d92a-bc52-e15e-7f87702bd654@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 23 Oct 2017 14:25:59 -0700
Message-ID: <CABcZeBNDPK9XGcGvy5_-dDTX6zk-rZve9aZD6geRiGX=gx713Q@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: yinxinxing <yinxinxing@huawei.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045e95ac686350055c3d7a94"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kENCO74efG8rtp4CG_A9NYSdDyI>
Subject: Re: [TLS] Connection ID Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Oct 2017 21:26:42 -0000

On Mon, Oct 23, 2017 at 2:22 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On 10/23/2017 07:12 AM, Eric Rescorla wrote:
>
>  Another comment is about symmetrical CID.
>>
>> 1.       Consider a client sends a normal CID (CID length is not zero,
>> named C-CID) to server, but the server doesn’t wants to use client’s CID
>> and sends a CID generated by the server (named S-CID) to the client.
>>
> No. The CID is for the client's benefit, so why would this be useful?
>
>
>> At the same time, client needs to know server has ignored C-CID (which
>> means the downlink application message from the server will not include
>> C-CID), and client will use S-CID in its application message. Will the
>> draft cover this scenario?
>>
> No.
>
>
> That is to say, this draft does not consider symmetrical CIDs at all.
>

You could of course echo the other side's CID, but no.

-Ekr


> -Ben
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>