Re: [TLS] Fwd: Re: AD review of draft-ietf-tls-dtls-connection-id-07

Joseph Salowey <joe@salowey.net> Sat, 10 October 2020 22:26 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5BBB3A09DA for <tls@ietfa.amsl.com>; Sat, 10 Oct 2020 15:26:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i2fJ16g-rCEh for <tls@ietfa.amsl.com>; Sat, 10 Oct 2020 15:26:53 -0700 (PDT)
Received: from mail-qk1-x72e.google.com (mail-qk1-x72e.google.com [IPv6:2607:f8b0:4864:20::72e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 036E73A09D9 for <tls@ietf.org>; Sat, 10 Oct 2020 15:26:52 -0700 (PDT)
Received: by mail-qk1-x72e.google.com with SMTP id b69so14346896qkg.8 for <tls@ietf.org>; Sat, 10 Oct 2020 15:26:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=mi761+LH8klxLYh4VJAN2ohu44/WgGzFLF7PK/Opi0Y=; b=PlPIuDb27VjWjRXBP677oZ8VhXQRRJKOVU1ihS6S5Ir0QaO9Tv8cF1X/F11mkh+se3 Cm5pkOrAcaPfzHcp0fei3Id7rQ8VATMr7UjA3UCHdq4t2XBh7LtOq4EEFwzQ9OjeNVsu BY7ea/XLKYEFBd/OybQlqoUPwGPGlYDq1x29Uc5MU3W6K50yY0mW+cbdAUjpRnbWEWal 2GXhkPoxS4n6V8NDMD4TzATFJFQVUbziBG63XbISPWjTbnpsFsh4Lmimj7pkYWMMMsoo BUEm8OiC+NsFaRElKXPSRHQiGx3rh0Ngh5NFjomRaGCploMHVjlu6nGLRjCF75X6XIwF b0Ew==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=mi761+LH8klxLYh4VJAN2ohu44/WgGzFLF7PK/Opi0Y=; b=kiCA/EBb75OSCIctXsUNNUggbNBVKj28NGynVJlzF9L/a9QailQx0QWK+fgHxPU9ac XiRNQjEVo/iYY4zu74xBTmzcaXj76DgZL6Gte44mLwyLFa9hAESGcqAKMjG3yAs88tHe 2mifXbFxgCyKY4P/yQkVZihXLc98UmpLVQJNHxohNbi4B5cO2tu/BCfngMjpRO3t6Kj9 S6hOL/CjpoE0iGhVwqUQo4AGgeHynS6SYcWyhpZwx9obEb+h1Nt7S217+4xcn8Mm239g dhlPXWJBhQQ3gEMgRsfeVsuDZbVp79KfEbEsnpeSW++nb5Xe8ENWtsVSVM8emQZertfY GhOA==
X-Gm-Message-State: AOAM533mO2J8OUQbFQq3HGdP/J+uBS778+y5Yscru3PHGr120rNBv4Zi D31/bDsaQG/Irxz8h+3E0CYzygzvgojF2eqr6gtMkA==
X-Google-Smtp-Source: ABdhPJyStCerhAWasoY6X+Q2wqIg41z81gLaWwDqp6B5adjOzcSA9uhno8U5XuT4Bm5BehmCXb4QNfdFiRAg7TbifW0=
X-Received: by 2002:a37:849:: with SMTP id 70mr4057133qki.332.1602368811890; Sat, 10 Oct 2020 15:26:51 -0700 (PDT)
MIME-Version: 1.0
References: <0da9b525-ec78-bef5-6ceb-5f377019ade4@gmx.net> <4ca7c2f9-1e9d-0d16-0089-649f013b4565@gmx.net> <20201008233454.GF89563@kduck.mit.edu> <6185242d-8ba8-2d2f-5938-afad46c2e854@gmx.net> <20201009212240.GK89563@kduck.mit.edu> <fe7eab66-a14a-5f18-46be-7bae471c3b20@gmx.net>
In-Reply-To: <fe7eab66-a14a-5f18-46be-7bae471c3b20@gmx.net>
From: Joseph Salowey <joe@salowey.net>
Date: Sat, 10 Oct 2020 15:26:40 -0700
Message-ID: <CAOgPGoBWRyqQUNk3JQx2_Cna-7s-A7gENVwW-sh8+tRoJ_=V_Q@mail.gmail.com>
To: Achim Kraus <achimkraus@gmx.net>
Cc: Benjamin Kaduk <kaduk@mit.edu>, draft-ietf-tls-dtls-connection-id@ietf.org, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d5118705b1588f16"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/snSIzOHPjD2Pn8Uob7EjDumimVY>
Subject: Re: [TLS] Fwd: Re: AD review of draft-ietf-tls-dtls-connection-id-07
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Oct 2020 22:26:55 -0000

On Sat, Oct 10, 2020 at 12:14 AM Achim Kraus <achimkraus@gmx.net> wrote:

> Hi Ben,
>
> >
> > To be frank, I'm actually surprised that this is even seen as a matter
> for
> > discussion.
>
> As developer, I'm surprised, that this discussion now spans a couple of
> years, starting on summer 2018 with:
>
> https://github.com/tlswg/dtls-conn-id/issues/8
>
> There are many (proposed) changes since then. I already tried to point
> to that with my e-mail answer from 4. September
>
>  >> That order was also discussed a lot.
>  >> https://github.com/tlswg/dtls-conn-id/pull/29
>  >> I would prefer, if this is not changed again without strong arguments!
>
> For me, "cryptographic hygiene", which breaks the API, are not strong
> arguments. Sure, that's only my personal opinion. I'm not sure, if a new
> code-point helps, nor that a new one is emitted for changing a draft (I
> would not recommend to do so, draft is a draft).
>
> So let me try to find a end:
> As developer, I see it's very important to come to a stable definition
> of the MAC. If now the order of the cid/cid-length is changing the MAC
> (again), and in half a year the next "cryptographic hygiene" campaign
> removes the cid-length (because it's not on the header and some
> (including me) don't see the benefit), then FMPOV this "process" just
> demonstrates more weakness, than I appreciate.
>
> So:
> If there is a guideline for constructing MACs, is that guideline
> documented somewhere?
> If the guideline is changing over the time, are these changes documented?
>
> And I would really welcome, also based on the experience with the long
> history of this discussion, if more can give their feedback about
> changing the MAC again. Please, this year, not next :-).
>
>
[Joe]  It's unfortunate to find issues that require breaking change at the
end of the review cycle, especially for a draft that has taken a long path
to get here.   If there is an issue that is exploitable, even in a corner
case, someone will develop an attack, clever name, logo and website and we
will all have to scramble to deploy a fix.   It's better to fix now rather
than later.   In this case, I don't have a way to exploit this issue, but
unless someone has a way to demonstrate that this is not going to be an
issue then I believe it is prudent to fix it now.

Would this issue have been caught by formal verification?



> best regards
> Achim Kraus
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>