Re: [TLS] DTLS 1.3 ACKs

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 25 October 2017 09:24 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B55E13B12A for <tls@ietfa.amsl.com>; Wed, 25 Oct 2017 02:24:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sm0tSJBWdO0h for <tls@ietfa.amsl.com>; Wed, 25 Oct 2017 02:24:35 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71383139950 for <tls@ietf.org>; Wed, 25 Oct 2017 02:24:35 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 334A15DE7D; Wed, 25 Oct 2017 12:24:32 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id Vx8Q09nsVJbL; Wed, 25 Oct 2017 12:24:31 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 547432315; Wed, 25 Oct 2017 12:24:28 +0300 (EEST)
Date: Wed, 25 Oct 2017 12:24:27 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <20171025092427.sxgnp56y3zpha2bt@LK-Perkele-VII>
References: <CABcZeBNvaZmbvUTmzvGznqSBmEDn4KAeFXxyxHcR25bV9WVUDg@mail.gmail.com> <1508914136.10114.41.camel@redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <1508914136.10114.41.camel@redhat.com>
User-Agent: NeoMutt/20170609 (1.8.3)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nrbKkwWGNoN1JaNKTU4a-bbxAek>
Subject: Re: [TLS] DTLS 1.3 ACKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Oct 2017 09:24:37 -0000

On Wed, Oct 25, 2017 at 08:48:56AM +0200, Nikos Mavrogiannopoulos wrote:
> On Mon, 2017-10-23 at 18:14 -0700, Eric Rescorla wrote:
> > We now have DTLS 1.3 implemented in NSS, which went pretty cleanly.
> > 
> > The one thing we ran into was the potential need to ACK in cases
> > where you
> > can't process *any* records (e.g., you receive what's actually EE,
> > but you
> > can't decrypt it). In this case, you want to send an empty ACK.
> > 
> > See PR:
> > https://github.com/tlswg/dtls13-spec/pull/14
> 
> Would it make sense to spell out the goals (and maybe some motivation)
> for the DTLS 1.3 revision in the draft? The TLS WG charter contains the
> goals for the TLS 1.3 revision but changes in DTLS like the ACK
> although nice, seem to be unrelated to them.

The ACK message has two goals:

The more important one: To acknowledge some flights that do not have
reply messages. NewSessionTicket is especially relevant case. Also
client authentication flights.

The less important one: To reduce amount that needs to be retransmitted
on packet loss.



-Ilari