Re: [TLS] DTLS 1.3

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 04 July 2016 21:07 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2537512D536 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2016 14:07:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C6twcuGMmrd9 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2016 14:07:30 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E69D512D158 for <tls@ietf.org>; Mon, 4 Jul 2016 14:07:29 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 1B5F0BE2C; Mon, 4 Jul 2016 22:07:28 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tyK3ZD2QIZ8b; Mon, 4 Jul 2016 22:07:26 +0100 (IST)
Received: from [10.87.48.210] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 7014BBE25; Mon, 4 Jul 2016 22:07:26 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1467666446; bh=cLKLMkwwgAorNdgP2etobmymAgziEKMm9n8gzs9AVzM=; h=Subject:To:References:From:Date:In-Reply-To:From; b=abqOHx/rqeEsnrScgTzZDlLXrbNiUJwe8ZoTcodE6oJLQ8drvFrmlKHywmKh7swjX wpAlJmu5NwNucHWLA/xUoQX5EuOhC9aIV09Si6LI9iHpx+HZZnNTRQPZZ7sgZo8nHZ gklMiUOQytPX1NF0fJr6pbOIYsZozVOUOWq2gZis=
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, tls <tls@ietf.org>
References: <577A38A2.2090209@gmx.net> <17444145.2646138.1467662059329.JavaMail.zimbra@redhat.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <577AD00E.1000103@cs.tcd.ie>
Date: Mon, 04 Jul 2016 22:07:26 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
In-Reply-To: <17444145.2646138.1467662059329.JavaMail.zimbra@redhat.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms080509080405000201000403"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xc3ZJu5gDm_JKSKxicQMdIQTip8>
Subject: Re: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jul 2016 21:07:32 -0000


On 04/07/16 20:54, Nikos Mavrogiannopoulos wrote:
> 
> where id is sent by the server to the client either via an extension, or
> by simply assuming that the client will copy and keep the ID seen at the
> server packets (it doesn't really matter that this ID is unprotected as
> it doesn't contribute nor affect the security in any way).

Does that id need to be static? If so, then it'd act as an
additional way to track a user roaming over different IP and
ports. That'd be a pity. If such an id is useful, maybe there's
a way to allow it to change as well, in a way predictable for
the server.

S.