Re: [TLS] extending the un-authenticated DTLS header

Martin Thomson <martin.thomson@gmail.com> Tue, 15 November 2016 00:35 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8FC94129411 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 16:35:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5zH85jUL19SN for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 16:35:52 -0800 (PST)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D3341295A0 for <tls@ietf.org>; Mon, 14 Nov 2016 16:35:51 -0800 (PST)
Received: by mail-qk0-x22a.google.com with SMTP id n204so117396129qke.2 for <tls@ietf.org>; Mon, 14 Nov 2016 16:35:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=lxgO0ROKcYAR+tf185Z9CNh5wfjxMpwTJUWggUaZXns=; b=gn4nNbgCviiJHC/vzMFG8mXDxQeLLa4CqBT4+uodHAznoUmE6S9+LM3FW04fgS4tgA f3iY7/U+DPgo2tDvYiZiZeEWLWaR5qT6LsO4flqDMngZ5II+U5QalzpP/7FqAsB+fyB3 Qp/RuJabPLAP7pZxV0+hF3H0WWS9+8tZJFuwnoT0HFcSs9Hm0XU3g4IRYxfX+q6zAV17 dbs6BsOWu2id2Q6fZM5ACqOYoXcf6dE92pAaqs4fXeYX47t6YNHkApqLWbhz5jw94qWJ ze9r1aE5WasK2rPPgNbA0KgmFmC3kKCYvagW+09nFzwjVHX/41tzDopUisu7iUgyiX2t /T1w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=lxgO0ROKcYAR+tf185Z9CNh5wfjxMpwTJUWggUaZXns=; b=lwgmYvK50AItJWntSsS0QCqChxBkTbWDYJKAnb9ktXfc+rkCYheFPgk3ZifeR0ltC4 DIRdp6cXhfYDC1zPTcCGfdskk/YemmQ3dgyWHb/FwZv026h7xba/tagDQHjsFRWqHr4g htZK55SbxGZo8EiiEKO1E++Bnh2l7N+/vl5rUCUgl62Z7CW7pB/ZJyJ12XY/yPEJYE9S cAt991Wuu3sFI5Hh+js7MA9tzS1sc+1fFQPVUn5MomKMI5axpqdJvkv+Dfm6iW2n7HL5 5/JI1eagjY0JKO67niCYkBkHQT+p1lW7RSr73txv8rhMMMttGMt8SOqkv7xnYOK4r4rN 196A==
X-Gm-Message-State: ABUngvc50apSr7+Y17IA7ZSuVDe3p/eKhxlI+jj8GSWjgz5Cm/BWnz86bf7RS+LFdVR6dkxHbYNIw4EPa8JRPA==
X-Received: by 10.55.12.2 with SMTP id 2mr19606636qkm.68.1479170150582; Mon, 14 Nov 2016 16:35:50 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Mon, 14 Nov 2016 16:35:50 -0800 (PST)
In-Reply-To: <CABcZeBMhAm0JJ-NFUzCMF9E+k1B7EkcKOGA70VumEcW1pBde6g@mail.gmail.com>
References: <1479128315.2624.62.camel@redhat.com> <CABkgnnUtcHN2vKxp0=xSj6Up6p1J3to2WnNUC3nPXPmjj8z9=Q@mail.gmail.com> <CABcZeBMhAm0JJ-NFUzCMF9E+k1B7EkcKOGA70VumEcW1pBde6g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 15 Nov 2016 09:35:50 +0900
Message-ID: <CABkgnnWJD1nC1e2FXbKCY4kAKeEWYmaKkO5+xVh5jjhuGAux+Q@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/l6faD91hLKvyE5UPWXcrv771NDg>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 00:35:53 -0000

On 15 November 2016 at 09:28, Eric Rescorla <ekr@rtfm.com> wrote:
> One way to split the difference between these two would be to use an
> extension to negotiate the encrypted record format.


Yes, that could work.  It would need special rules for 0-RTT, but in
theory a negotiated extension could do anything to the protocol.