Re: [TLS] DTLS 1.3

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 08 July 2016 13:25 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EAD012D16B for <tls@ietfa.amsl.com>; Fri, 8 Jul 2016 06:25:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.82
X-Spam-Level:
X-Spam-Status: No, score=-1.82 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fnV4EhQd6P92 for <tls@ietfa.amsl.com>; Fri, 8 Jul 2016 06:25:56 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id 1EE9312B048 for <tls@ietf.org>; Fri, 8 Jul 2016 06:25:53 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 8FE991194; Fri, 8 Jul 2016 16:25:52 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id 6UVhzSwLjSuE; Fri, 8 Jul 2016 16:25:52 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 52760C4; Fri, 8 Jul 2016 16:25:52 +0300 (EEST)
Date: Fri, 08 Jul 2016 16:25:49 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>
Message-ID: <20160708132549.GA14245@LK-Perkele-V2.elisa-laajakaista.fi>
References: <577E22DE.2060805@cs.tcd.ie> <1467892378.3426.41.camel@redhat.com> <577E4392.6060408@cs.tcd.ie> <D3A51FC1.6C049%thomas.fossati@alcatel-lucent.com> <1467967459.3009.7.camel@redhat.com> <D3A52886.6C06E%thomas.fossati@alcatel-lucent.com> <1467968753.3009.11.camel@redhat.com> <D3A52BC5.6C07C%thomas.fossati@alcatel-lucent.com> <1467971752.3009.22.camel@redhat.com> <D3A53771.6C0A5%thomas.fossati@alcatel-lucent.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <D3A53771.6C0A5%thomas.fossati@alcatel-lucent.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pKq3bTeq4CpmsWFzHAUvrtgkBB0>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Jul 2016 13:25:58 -0000

On Fri, Jul 08, 2016 at 11:06:46AM +0000, Fossati, Thomas (Nokia - GB) wrote:
> Hi Nikos,
> 
> On 08/07/2016 10:55, "Nikos Mavrogiannopoulos" <nmav@redhat.com> wrote:
> >On Fri, 2016-07-08 at 09:29 +0000, Fossati, Thomas (Nokia - GB) wrote:
> >
> >As long as both the client and the server are able to notify each other
> >that they only support L=1 I'd be content with it.
> 
> In the straw man I proposed above, it is sufficient for the server to say
> L=1.  In that case the client will trigger a re-handshake when its Id
> rollover policy says so.

The client can't re-handshake. It probably would be able to obtain a new ID
to replace the "burned" one.

This way the client only needs enough IDs to obtain a new one before all
IDs are exhausted.

However, turns out this doesn't actually work as well as hoped in
practice. The problem is that client can't really change address voluntarily
(even if it is behind CGNAT, it probably can't change the outgoing address
until CGNAT triggers involuntary rebinding, and client can't react to
such rebindings fast enough.

So it would be limited to cases where the client has non-NAT connection
and is renumbered. And such pretty rarely happens.

Given the above, I wonder if just having main and backup ID would be
enough: When changing addresses, backup ID becomes main ID, and
client asks server for a new ID that becomes the new backup ID.


-Ilari