Re: [TLS] Connection ID Draft

Eric Rescorla <ekr@rtfm.com> Mon, 16 October 2017 13:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4C801344E8 for <tls@ietfa.amsl.com>; Mon, 16 Oct 2017 06:16:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vAHQ3-kDRN3d for <tls@ietfa.amsl.com>; Mon, 16 Oct 2017 06:16:33 -0700 (PDT)
Received: from mail-qt0-x22e.google.com (mail-qt0-x22e.google.com [IPv6:2607:f8b0:400d:c0d::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 110C01344DD for <tls@ietf.org>; Mon, 16 Oct 2017 06:16:33 -0700 (PDT)
Received: by mail-qt0-x22e.google.com with SMTP id f8so31501423qta.5 for <tls@ietf.org>; Mon, 16 Oct 2017 06:16:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=fS8dKDGfiKavpdY7+V0HiNdGGQ/dJ/Mz3B87AGnL8EY=; b=VMPHp+VXaylJmqNZ/HbqWtuIxCcaUvYDHKPOh2/qMQUM6bfjBozfiZiqOBUObxBkJs +pLbs+rfAA9irvIXRpme05CK8kWeOzy5lWkpudha7rR/0ahipV+zjtwWRnElpmkU2DSL uvqWHR4hc+jUumC6jrz49ab3tXxVjfaIzwQVH7ZQkPzrENrFaJ7Wt8U8WG15VtyDFe+C /k5Fb6ZQu17JeVZxyOTuFkvYahtNE9SoF9aodrcVRJntJK0I0CccXLJiR7u4uH8vQt4F 1WYfTYjiJH4lLJCVNO9EkBBcd8+wjSUwJnmgAet26ds2RQrU7RuOTIPBgHIiMDsaUaAi nSuQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=fS8dKDGfiKavpdY7+V0HiNdGGQ/dJ/Mz3B87AGnL8EY=; b=KwrAqWZ9o8VOGcb71JeiqDYrmAt8+tYqZR/kunfn51u9s8gO1waRiPVWML87J73Ysy hCguKjRqFg6aB1n5CAgvm58x8AtARzlZjJowiOyZhm4ySGxqE23KXzR1fbZAxFffc3pe oe1SQp1dZ8FB7mlhmxdsF1qQkKu+p/O5y+/RWuQxzdT6HhdqBMprLtQ/l217TQD990Cp Cu/zOz1kCp2735zXwb2nZ3EYcMikDqfh0tiwIVQ8RZM1woghL3BzQj6hTkIm3/wVyte2 mByGi0vCY4VxWDg6IOmCAQYUkRZ0QKuPXmSymcBYwdL/uH+BrF/t4KI6Z5z1KzFsJQMF hR+A==
X-Gm-Message-State: AMCzsaWTtK9/PAsHPPClD7YXSylclNPH/1uN03te62NlfdBL7Bi/9Kw0 N+yOmKUjxbwEDGg9dskpGSbcw7fsv9G7wD/BF/6ang==
X-Google-Smtp-Source: ABhQp+SplQz+XOO0d1KfkZNLR2XgMBen5af6SGpMgihd8CMiwhvkvU2CjCBehURWdmup1l+nLtQkoMgMuQMoXcX4mA4=
X-Received: by 10.37.188.206 with SMTP id l14mr354952ybm.419.1508159792156; Mon, 16 Oct 2017 06:16:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Mon, 16 Oct 2017 06:15:51 -0700 (PDT)
In-Reply-To: <0B2743C5-B702-4BCC-A499-FB0A62A74933@nokia.com>
References: <CABcZeBPXB6cOSztzDHtKSWUCJrgET+9cF_rAiiE8CYCUSY_uLA@mail.gmail.com> <B286EFDE-24D3-4B50-A0DE-1A87563A962E@nokia.com> <CAMoSCWap6hRk6RPzBZuLgG=5_9EwY2Fb3NKw2JvHLM1PSrc67g@mail.gmail.com> <0B2743C5-B702-4BCC-A499-FB0A62A74933@nokia.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 16 Oct 2017 06:15:51 -0700
Message-ID: <CABcZeBNUN=2890gGqQ4cn1CY6JA4iv9zCr+gqwJfzvnaq0fJEQ@mail.gmail.com>
To: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
Cc: Matt Caswell <frodo@baggins.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e08265a7cad339c055ba9d097"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o8NbufPKRe--z4Ndljrrx6htWMo>
Subject: Re: [TLS] Connection ID Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Oct 2017 13:16:35 -0000

On Mon, Oct 16, 2017 at 6:11 AM, Fossati, Thomas (Nokia - GB/Cambridge, UK)
<thomas.fossati@nokia.com> wrote:

> Hi Matt,
>
> On 13/10/2017, 14:15, "TLS on behalf of Matt Caswell" <
> tls-bounces@ietf.org on behalf of frodo@baggins.org> wrote:
> > Recently I met with Yin Xinxing and we have had much the same
> > conversation about what a Connection ID draft would need to do, and
> > how we could detect its use on the wire. Mechanisms we talked about
> > included setting something in the "length" field, using ContentType or
> > using version. IMO using "length" is just horrible. I'm also not keen
> > on version - it further complicates the "is this version greater than,
> > equal to, or less than this other version" question. It's already
> > slightly complicated in code that implements both TLS and DTLS due to
> > DTLS versions being high and decrementing for a new version. I foresee
> > lots of subtle bugs and problems from reusing "version". In my mind
> > ContentType is the way to go.
>
> Re: the length hack.  I agree with you that it is not the right way to
> go here.
>
> Re: CT vs version, a couple of quick thoughts:
> - I'm still unconvinced that CT is the right place to signify a change
>   in the parsing logics that effectively spans all CTs;
> - Besides, ISTM that version is the only field that would potentially
>   work for 1.3 as well as 1.2?
>

We expect to remove version in the 1.3 encrypted record format,

-Ekr


>
> Cheers,
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>