Re: [TLS] ESNIKeys over complex

"Salz, Rich" <rsalz@akamai.com> Wed, 21 November 2018 02:04 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DBE5127598 for <tls@ietfa.amsl.com>; Tue, 20 Nov 2018 18:04:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.172
X-Spam-Level:
X-Spam-Status: No, score=-1.172 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.47, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, KHOP_DYNAMIC=1.999, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h9Wi4TZKy7ic for <tls@ietfa.amsl.com>; Tue, 20 Nov 2018 18:04:18 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB36E124C04 for <tls@ietf.org>; Tue, 20 Nov 2018 18:04:18 -0800 (PST)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id wAL22Mh0027599; Wed, 21 Nov 2018 02:04:14 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=Yg0spRVta8DvZLbY0h1U8G3tKLU+JjzUn7WYCDV8Qtw=; b=eLWbDWIHvn1JCEq+Jg6/eckiWzUbO0uExN5pNFy/TmIOby8tVdqd3JWEPwjhpoptpYBK mwDHQgRVR2D6SK821jwuqZbjNx+mcWnZOjB5j8X/57FO6qBP9OOI8tRnjywugy7x18k4 6xOt+eFWiDmk4IN1l60KWkOB8+wplER5XOVDfdEPic38bhQhpKl+d9+IHdK5/ybe7ueo XU1Mxn9Y5o4XryTwpuQeRLFUmiH2rJgnpPrYmH6If1m5PnhCvzp3W0ZMxV1C00pdjx2a 4hJjqkNuCjLw8pMp8M+ZL+fN26vUUjqa835HRezTcSEgd8qFJP1i4ZWMg7xlWBz5Yd9F tQ==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2nvtyk0kb4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 21 Nov 2018 02:04:13 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id wAL1nrIN032425; Tue, 20 Nov 2018 21:04:13 -0500
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint4.akamai.com with ESMTP id 2ntf7grgj6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 20 Nov 2018 21:04:12 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.27.105) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Tue, 20 Nov 2018 20:04:12 -0600
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Tue, 20 Nov 2018 20:04:12 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Eric Rescorla <ekr@rtfm.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] ESNIKeys over complex
Thread-Index: AQHUgRp4jEI7fT0zIkuqNBgjOdSti6VZtIWAgAASZYCAAAZgAIAAB8aA//+2egA=
Date: Wed, 21 Nov 2018 02:04:11 +0000
Message-ID: <99AAA0DC-8C1C-451D-9F41-5BF1744EB6EF@akamai.com>
References: <797cd94d-b5be-24fd-923c-53b614cbc2c5@cs.tcd.ie> <CABcZeBMNqkepLzdoPFV7UTuKUqPU6_AJjU7iMnUhDpdK6qr6RA@mail.gmail.com> <70290643-cf98-44de-ca6e-2cae4584d750@cs.tcd.ie> <CABcZeBOp+auFAwc7_+DjEy0JJbvqzs-1Z30h-tFveesm9gwHEg@mail.gmail.com> <8546c227-a5e1-e17b-edce-ca173c8cfa81@cs.tcd.ie>
In-Reply-To: <8546c227-a5e1-e17b-edce-ca173c8cfa81@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.13.0.181109
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.107]
Content-Type: text/plain; charset="utf-8"
Content-ID: <CEBEAE0D36474C499543C39F03622417@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-11-20_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=753 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1811210015
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-11-20_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=739 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1811210017
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tiMx0C2XJBg0e2YHR-anTdmFRyA>
Subject: Re: [TLS] ESNIKeys over complex
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Nov 2018 02:04:20 -0000

>    Sure a list of ciphersuites isn't bad. But the current
    design has a set of keys and a set of ciphersuites and a
    set of extensions and a set of Rdata values in the RRset.
  
Since this is defined for TLS 1.3 with all known-good ciphers, can't that field be eliminated?

>    I'd bet a beer on such complexity being a source of bugs
    every time.

All sorts of aphorisms come to mind. :) 

    > This has a totally different expiry behavior from RRSIGs, so I'm
    > not sure that's that useful an analogy.
    
    Disagree. They're both specifying a time window for DNS data.
    Same problems will arise is my bet.

I am inclined to agree.