Re: [TLS] a slightly different DTLSShortCiphertext

Eric Rescorla <ekr@rtfm.com> Mon, 05 March 2018 00:27 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED0EA126C89 for <tls@ietfa.amsl.com>; Sun, 4 Mar 2018 16:27:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t_SttuDet0qo for <tls@ietfa.amsl.com>; Sun, 4 Mar 2018 16:27:35 -0800 (PST)
Received: from mail-qk0-x236.google.com (mail-qk0-x236.google.com [IPv6:2607:f8b0:400d:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 503CE126C25 for <tls@ietf.org>; Sun, 4 Mar 2018 16:27:35 -0800 (PST)
Received: by mail-qk0-x236.google.com with SMTP id f25so18713657qkm.0 for <tls@ietf.org>; Sun, 04 Mar 2018 16:27:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=NsG/x8dFch7Gss6RzL9spJN+9ZWSrEXVKs9pri95smU=; b=eIX40u9Fa2xjCNH1uW4637m/fGvx3ka2iJpHJL397wV3Iq03QDhTIpMIMfFowuUUgT UunAFJ5rXMDJqy9LIT6Vf4cVg/NsIfQqTau8Lms9oQCmtz/KsJRyQBiHyX1TTQ+/c0+t emJvHS250h/Mz1suf+x+DOztctpFUx40rTXV+WRbOHQzSBfVY0KkKOhu9O8TmvM4+7wp XcQKomR13BVk/SFdMGudqISTtmL7snl2vkF9TH3SFGGuY3S/nWEqp0UtzdwwxTLrem8n m9AVyqSuHXtRgb7GtKgYVB2sY4g5EJQGj2AZ7xU/OU9lpNwg4QYDpgefOLdSyuSLE1eB N8fA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=NsG/x8dFch7Gss6RzL9spJN+9ZWSrEXVKs9pri95smU=; b=kzuK+EMNO+lnqgfKU8cZmuymuj0PMZ3XMw345RuxmBDSvISc6FqTHTPPQcW6V23lT6 VAiEZPbelgeYIXdkz0BLLsdNg6+jJM+aBRyzw0Zb92WJxTrezOlR+YbIOwmXAwjQyIqL TH+Xgvh/trOF1mdLO3OPlC+qTzDKY4rqKuXhDqpvaF9REdKI2kVRNeDdKSg8QZv/Dg19 JP5AVoXRqM5wyvnuKN2DVJB+9NBbPWetg8eRPBU8kbXTvqdFQruAC9LTzdeCndsirA5+ cHOiujC0HJZxuTHqbPwbNHwwi76CT65X382w6BZbM6DMcL0E3IVesPX0KUbMK8VLLD04 1oCA==
X-Gm-Message-State: AElRT7EKOv84ibjFphu+3LMUMOSAjFAEpV+ImTXS6Jgr7zCFvBRXQ6Ct bow9ZgbA2kSwy/MDwAvAnYJ4jP0inNR0XHBtgvfY/A==
X-Google-Smtp-Source: AG47ELsEraPa4oorw5NHbfujKJrLDWP9Mxvh8X1rLgFiFCRgG3IWZDFZzMDAZ4LWnCFrv9NuPv78r7z01P4zWRftTkM=
X-Received: by 10.55.137.132 with SMTP id l126mr20242019qkd.15.1520209654244; Sun, 04 Mar 2018 16:27:34 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Sun, 4 Mar 2018 16:26:53 -0800 (PST)
In-Reply-To: <E843546D-9D12-46C4-A4FA-B08E49FDA72F@nokia.com>
References: <E531E112-CCA8-4C7C-B96B-66A7434940CD@nokia.com> <CABkgnnWc3GnGJd80-W=tJ+LpSbaioMOC3jh7CmEkYp=4=Y29SA@mail.gmail.com> <E843546D-9D12-46C4-A4FA-B08E49FDA72F@nokia.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 04 Mar 2018 16:26:53 -0800
Message-ID: <CABcZeBPSASYVjbmwUKC3giV9-iDEYswcF2CVtW2sX+sAypBxug@mail.gmail.com>
To: "Fossati, Thomas (Nokia - GB/Cambridge)" <thomas.fossati@nokia.com>
Cc: Martin Thomson <martin.thomson@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c072d766d03cc05669f6465"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/roCjGnHbfP4FNIhvRE-JW4qjZvs>
Subject: Re: [TLS] a slightly different DTLSShortCiphertext
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Mar 2018 00:27:37 -0000

On Sun, Mar 4, 2018 at 4:12 PM, Fossati, Thomas (Nokia - GB/Cambridge) <
thomas.fossati@nokia.com> wrote:

> On 04/03/2018, 23:12, "Martin Thomson" <martin.thomson@gmail.com> wrote:
> > We are about to remove that bit from the QUIC packet.  I don't see any
> > advantage in adding it here.
> >
> > Can you explain in more detail who you think consumes this bit?
>
> Server or server-side middleware that doesn't know whether the packet
> that needs parsing belongs to a session that negotiated CID or not.  I'm
> not sure the analogy with QUIC holds here: AFAIU, in QUIC the server can
> always say "use CID when you are talking to me"; in DTLS, the server has
> to live with a mix of CID and non-CID sessions.
>

Well, this actually isn't strictly true: the server could refuse to
negotiate TLS 1.3
if the client didn't negotiate CID. And because you can distinguish TLS 1.3
from
TLS 1.2, ....


I genuinely can't see what advantage we get by not having its
> presence explicitly signalled.  Could you elaborate a bit on that?
>

Well, you're making every packet 1 byte bigger, for starters.

-Ekr


> Cheers, thanks
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>