Re: [TLS] extending the un-authenticated DTLS header

Martin Thomson <martin.thomson@gmail.com> Tue, 15 November 2016 03:51 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C68741294AE for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 19:51:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bFUQtswQn2bF for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 19:51:54 -0800 (PST)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6837F1293F3 for <tls@ietf.org>; Mon, 14 Nov 2016 19:51:54 -0800 (PST)
Received: by mail-qk0-x22a.google.com with SMTP id q130so121528726qke.1 for <tls@ietf.org>; Mon, 14 Nov 2016 19:51:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=0R+OU92U3Jr3mal0sCUstKeSHHW0RIR+8IsQrAlY4mo=; b=V1Ez5q+pogS3iKxzgSxl1MpRaH9bmYkgmjzJP7vIgHoHThq08lbbyj9dztP12Ph+k2 MgomGBn/wSmZBgjIttiSbo447prnTxP/Wf0Ukge5BjSZUsSRorsCtv95IDz92tEejG4G l4QGjzqGApLTyMnuAY5+zPG3tV6X7fxVaO+wru2XpvkI7VW8XvNAmiIf65zVyle8O3dx nCsGguj08I20PAY9IRBTL1i73uD8WgsuYIDUmkvfR2UDZUyigxa5YQoTl1Kt98cGNCij e8LeUaXz5CagMsgWbI9KruObhkGYGpDLzfox9RHbzXtHgpOBW0pM9jvHrrmE57TWtpne Bpxg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=0R+OU92U3Jr3mal0sCUstKeSHHW0RIR+8IsQrAlY4mo=; b=W2DcuMC2bOHk95A775mZ5OQQ3mJ0676cgS0SRkpQ0uKj40aWzG6e/2IkL2t7jOMkss GYQYLHvGWVGLXqQnd4g4YEKx1tgUd3KanRpD5AgvJwjtYYqLKIZXZDspfmZH73/wAm/Y vm5+//e0z14MOfQQPfRiFTtBF0fver2eFNG7DvXMTX90M2BnFJvf7R28kZI/g0DMAU/r OoLJk+nfKjyYp4P/ey0BIO1gl9V5pnFmnklr7xqnulcaDTm8uYd7B6ufMrvOMpFcIqPM PKi+IWphfoHMMlHSJ8OVKotCuv+3MGwEFyUf+ejG7I0L9UzA7sLwpcSItWNZT0c6m56i YPjA==
X-Gm-Message-State: ABUngvdIkC5ZsX2a2v62PrQBhK4DoaQoAc+u1TRPgqJmkJzVqjIZVAegPkE14XVAi63rIyUXfiyT2JP53ggVAw==
X-Received: by 10.55.74.1 with SMTP id x1mr21859555qka.316.1479181913603; Mon, 14 Nov 2016 19:51:53 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Mon, 14 Nov 2016 19:51:52 -0800 (PST)
In-Reply-To: <CABcZeBNGFGx60gjp41YV8a9G0GOPfbdhAQuzqpBrFjRq6WnogA@mail.gmail.com>
References: <1479128315.2624.62.camel@redhat.com> <058f1681-9ecf-22db-1b88-2313491c7b72@cs.tcd.ie> <CABcZeBNGFGx60gjp41YV8a9G0GOPfbdhAQuzqpBrFjRq6WnogA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 15 Nov 2016 12:51:52 +0900
Message-ID: <CABkgnnU=7tn3Y9JUsW7YtiKyCWMN0OF0HLT+JRJ817UYNcCeoQ@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vgIb1ApxdzO0V8aKVsVopn-2FZg>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 03:51:56 -0000

On 15 November 2016 at 10:16, Eric Rescorla <ekr@rtfm.com> wrote:
>> I'd be interested in an analysis of the potential privacy
>> impacts of this. Isn't this more or less the same as doing
>> SPUD-for-DTLS? (If not, sorry for dragging in controversy:-)
>
>
> It would no doubt depend what you put there.


Which is why I'm interested in seeing Nikos' (unpublished?) draft.