Re: [TLS] DTLS 1.3 AEAD additional data

Thomas Fossati <Thomas.Fossati@arm.com> Sat, 25 April 2020 10:11 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5356D3A08E6 for <tls@ietfa.amsl.com>; Sat, 25 Apr 2020 03:11:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.719
X-Spam-Level:
X-Spam-Status: No, score=-2.719 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.82, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=nuosombT; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=nuosombT
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5B81d2GFr4g7 for <tls@ietfa.amsl.com>; Sat, 25 Apr 2020 03:11:40 -0700 (PDT)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2074.outbound.protection.outlook.com [40.107.21.74]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EF5583A08E4 for <tls@ietf.org>; Sat, 25 Apr 2020 03:11:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=++a+PR15t/ciQzBD6GPwegYejV+o+FMCrnBa0nY2Ihc=; b=nuosombToJDlzWFNyHIOqxoujiY0PTxGSK7Dpa60MrN0IZc/Yoc+WDFpbFX6qjeRQkon9HknvYyYvn/AgIYsHbf56WxWxP5qi+5U2UCpkUHzFqrOpyz4orVqUMc50pptewD+EnpBmYyQ7Nc1vUJacVQBgkgfNUrA+Hpn8yCkpuc=
Received: from AM6P192CA0088.EURP192.PROD.OUTLOOK.COM (2603:10a6:209:8d::29) by DB6PR0802MB2134.eurprd08.prod.outlook.com (2603:10a6:4:83::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13; Sat, 25 Apr 2020 10:11:37 +0000
Received: from AM5EUR03FT056.eop-EUR03.prod.protection.outlook.com (2603:10a6:209:8d:cafe::ca) by AM6P192CA0088.outlook.office365.com (2603:10a6:209:8d::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13 via Frontend Transport; Sat, 25 Apr 2020 10:11:37 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT056.mail.protection.outlook.com (10.152.17.224) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.19 via Frontend Transport; Sat, 25 Apr 2020 10:11:36 +0000
Received: ("Tessian outbound e88319d7ccd0:v54"); Sat, 25 Apr 2020 10:11:36 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: c0c570dec3e9609b
X-CR-MTA-TID: 64aa7808
Received: from 970cf4210ab5.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 975287D5-FE8C-45A3-9AF7-0EFB7A49A35A.1; Sat, 25 Apr 2020 10:11:31 +0000
Received: from EUR01-VE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 970cf4210ab5.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Sat, 25 Apr 2020 10:11:31 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=KzmLysYbUR1G2UyfNRSjy9vCKzsZKjxNo3J2+VY8wQ8W5o1yTbmvIwoEj5JpLeLyMUfH+VgOjoUuc1JL28Cw5PGF6xvzyW5/OvkRf+YiIWIm0RQ1OUgUbcaBfnWMHbzNwGwsrMI1lRe+M+t41UCos/9tVsi0jl32awO6LxWxGUmi6HGU5GWw3YKMLrzVYIqcGNETQIdv/W0opaV5eFzFcZ5KoBSJHeLViOZ4GUMYwC/rmN+n3SMuTzHm7KjETOT3I6hWxJq7YwR2mPivQuzIlbuwtVnbT0RMxBWGGML0uRLypFfUgMrg/8jpvZ97vMimRq4pW+nD9OF0S3IRA80dYQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=++a+PR15t/ciQzBD6GPwegYejV+o+FMCrnBa0nY2Ihc=; b=I2OhE65WV+fECNCE2XLOOEkoO4/5enPVbCINCRIEeMCd9a+bxw/s4FmA4lOe1ERUAbnAkYfhriXAOtuRGIzge2w/WLfCI4N1QzpM/G8eysbVWaavq8g2KvlTSZAk0WDRMviqG6mwsXunKucwtV2JmzRcugvNhhnew99n1vRBGfLGJ9fChtW97iR0CtAYcwdHlBFO3/sb8hljyvZMJgQxe3tp+FF70BBp2e25n52RMTTeU+i6tOlutSjRLgxVANGE/Rshd5AqvRluWEPjCk+pU5LQND31nby5DZnxGx09OEjS6bg0UD+zPwuNJJPPvUnxrgJ9at2rC8xJPkqig3RXYQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=++a+PR15t/ciQzBD6GPwegYejV+o+FMCrnBa0nY2Ihc=; b=nuosombToJDlzWFNyHIOqxoujiY0PTxGSK7Dpa60MrN0IZc/Yoc+WDFpbFX6qjeRQkon9HknvYyYvn/AgIYsHbf56WxWxP5qi+5U2UCpkUHzFqrOpyz4orVqUMc50pptewD+EnpBmYyQ7Nc1vUJacVQBgkgfNUrA+Hpn8yCkpuc=
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com (2603:10a6:20b:73::23) by AM6PR08MB3400.eurprd08.prod.outlook.com (2603:10a6:20b:42::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.22; Sat, 25 Apr 2020 10:11:30 +0000
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::5e0:a53a:d4d6:2e8d]) by AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::5e0:a53a:d4d6:2e8d%6]) with mapi id 15.20.2937.020; Sat, 25 Apr 2020 10:11:29 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Christopher Wood <caw@heapingbits.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] DTLS 1.3 AEAD additional data
Thread-Index: AQHWF+iN1gKILcDltkmRr5OfopCaAaiD3VMAgAB8FQCAAE7VmIAAawyAgAAHdS6AAB8+AIAACQCRgACPx4CAABkpAIAABDCAgAAC0ICAAEL8/IAAHxqAgADkdgCAAcgWAIAAsyqA
Date: Sat, 25 Apr 2020 10:11:29 +0000
Message-ID: <E1F21884-A4FE-4057-B670-387A8B4C3100@arm.com>
References: <AM6PR08MB3318911C71C0DDB90480694A9BD50@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBMs+o4BU5VhqJKmQvnkEe9RkQXRv7Ej6pVD1-e1vdMoyA@mail.gmail.com> <CABcZeBM9Ri=Rz5kbWn08Vk-Y14MVSALwB1Bd9QV=HfWoq3XqSA@mail.gmail.com> <AM6PR08MB33184161239B6383EA7D776C9BD20@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBM4wVkH_pdTZMakyV9Y=tk8PNDknHTFhjwX-sw3GOOaZw@mail.gmail.com> <AM6PR08MB3318D6A11587449627F6EA679BD20@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBNcODKehe217nr2jSedy6N6Gun+QYcksFp2Oqv6gLrzzw@mail.gmail.com> <AM6PR08MB3318717D21E69A2373AC1ACE9BD20@AM6PR08MB3318.eurprd08.prod.outlook.com> <8371994b-799c-4196-a3cd-4b0f71e24b5e@www.fastmail.com> <CABcZeBNbehkW8FO29DS00m19+b=dH8V8esscu8OU-mmaJf6etQ@mail.gmail.com> <5b74a840-a1cd-4b5b-a0c5-65320b851325@www.fastmail.com> <CABcZeBOvm-nx6hKR79ChN=A4RFzWgt=-BzjORc=N7_A79tO6Ng@mail.gmail.com> <AM6PR08MB3318D5881B8D2BEFF938F2B79BD30@AM6PR08MB3318.eurprd08.prod.outlook.com> <1e6201d6-a078-4137-898d-d1554c22aa10@www.fastmail.com> <CABcZeBPs7gOenD8Fs2uFXxY=hHyvwiKAvqkDPNzSZDTuReuBJg@mail.gmail.com> <fd9e2ddd-a79d-4f52-be17-92ba688d618f@www.fastmail.com>
In-Reply-To: <fd9e2ddd-a79d-4f52-be17-92ba688d618f@www.fastmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.36.20041300
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
x-originating-ip: [82.11.185.80]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 1bb43b70-d788-4be7-de2f-08d7e9010a04
x-ms-traffictypediagnostic: AM6PR08MB3400:|AM6PR08MB3400:|DB6PR0802MB2134:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <DB6PR0802MB2134BE682BACE5C584A8637D9CD10@DB6PR0802MB2134.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 0384275935
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB4231.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(39860400002)(376002)(346002)(396003)(366004)(136003)(6506007)(66476007)(53546011)(8676002)(6512007)(64756008)(66446008)(66556008)(186003)(76116006)(5660300002)(2616005)(91956017)(478600001)(33656002)(2906002)(8936002)(71200400001)(6486002)(4326008)(66946007)(81156014)(86362001)(36756003)(316002)(110136005)(26005); DIR:OUT; SFP:1101;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: PXmiv+P5XB53yE5MquEXQS/ap1JpJNWshiEu+6yYRNKsaRkfougp9mHf653n+UXsQAclfVlhEN1TBBlSMglgASxdAjzoniSIi0w/1KSZLkOjBww5bhipzPWK9UhMAFgU+XThrj5GzkLN0CQ6cUXFwCEURyKlXgMrmSjJZomc2hW6XNh1C8WSWsf5Hmsih6QMewKgnAQUfLfIIzTOzN7V+m1fLw8yUFw/fYbY4Iu3+nPqdKzLPD3vFdrxVg8gov6RyfF5QNAAOrTj7uFGl0exFNvOJc3I3BegIR2wmo1f74vAzuik8f44CNqLUxhBqQ0RZrgEQbIQh32rs82kOfvG1uwcdle2O7UWC/kwZ8p8Bz49aX5rXeNZqUhYtnjClEwP4FTTrNF7y1Y/mwnRjmkPhjMRDO8DICjueOuS3rl8EBH89LpnYZYMxoVQDV+0Cznh
x-ms-exchange-antispam-messagedata: 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
Content-Type: text/plain; charset="utf-8"
Content-ID: <9AD2AFF919A2254CBCCAF71840F78B47@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB3400
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT056.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(346002)(136003)(376002)(39860400002)(396003)(46966005)(110136005)(6486002)(186003)(86362001)(53546011)(5660300002)(36756003)(316002)(2616005)(6506007)(36906005)(336012)(81156014)(8936002)(8676002)(82740400003)(47076004)(82310400002)(81166007)(6512007)(478600001)(2906002)(356005)(70206006)(4326008)(70586007)(26005)(33656002); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 1373bbcb-805b-4589-c2da-08d7e90105e2
X-Forefront-PRVS: 0384275935
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Apr 2020 10:11:36.7895 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 1bb43b70-d788-4be7-de2f-08d7e9010a04
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0802MB2134
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xCrJkT8d8U0oYIR5SClKhbvfAYA>
Subject: Re: [TLS] DTLS 1.3 AEAD additional data
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Apr 2020 10:11:42 -0000

On 25/04/2020, 01:30, "Christopher Wood" <caw@heapingbits.net> wrote:
> On Thu, Apr 23, 2020, at 2:17 PM, Eric Rescorla wrote:
> > 1. Allowing implicit CIDs is very recent (it was introduced in -34)
> > 2. The CID specification explicitly prohibits it for DTLS 1.2.  3. I
> > haven't really heard a very compelling argument for this and I note
> > that QUIC forbids it [and in fact has much worse problems when you
> > mix epochs because the long header is so long]
> >
> > So, given that the simplest and most consistent thing is to simply
> > forbid it: can someone make an argument for why this is important to
> > permit?
>
> Thanks to everyone who participated in this thread so far! Given the
> points above, the chairs would like to hear arguments in favor of
> implicit CIDs. Absent substantial rationale, we'll assume rough
> consensus for explicit CIDs.

Hi Chris, I think implicit CID needs to be considered in the wider scope
of unified_hdr compression, together with implicit length and shortened
epoch.  In particular, from Chris P's emails I understand that being
able to authenticate records' length is a core assumption in the
security proof of TLS.  Therefore leaving it out from DTLS AAD when it's
not in the header looks like a pretty bad idea.  If this is the case
(i.e. the fact that the wire image by itself is not sufficient input to
the AAD), then authenticating implicit CIDs should just come in the same
bundle.

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.