[TLS] Banning implicit CIDs in DTLS

Christopher Wood <caw@heapingbits.net> Thu, 21 May 2020 15:59 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CE133A03F3 for <tls@ietfa.amsl.com>; Thu, 21 May 2020 08:59:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=aNMmY0sR; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=2q0n/Oi2
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hE3C_ewwwKU0 for <tls@ietfa.amsl.com>; Thu, 21 May 2020 08:59:19 -0700 (PDT)
Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30B6A3A09F4 for <TLS@ietf.org>; Thu, 21 May 2020 08:59:15 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 3D63549F for <TLS@ietf.org>; Thu, 21 May 2020 11:59:14 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute1.internal (MEProxy); Thu, 21 May 2020 11:59:14 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm1; bh=d8Wv7Mfe250gCVKHKc7Jfx/zhOjKsqQ7+VG48YTC+00=; b=aNMmY0sR xzgMwq7PBgggwQ1M9rMGckjynXuDWiysCWEv3GnfooU641G8VUCi5bWj4giTBwHw YRmmktZ0oaBbneYnIU7XksxnihH4MWdIXLyX80K0hfUIBL46J0HadZx8xT0vZJ+j F2pXKWVmMd/m7j/T9CLqhlnL4AhEs8vGPyB73t5sHf0zVRpPHeuUDXIIz9bQmEJJ znXVaHWEl6yaHGbfRrNN5Xxpfw2st/4qLAn4yDGE4sQ0yFZmoq4EWmk4BcIqbg7j noOZMiTDQiwoLNP9CLZvtOmxgK5YDwLZOkrh9HXICM4NdbAIkScv+DfkEU0mAPZV LuP/fcV62mD0pQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=d8Wv7Mfe250gCVKHKc7Jfx/zhOjKs qQ7+VG48YTC+00=; b=2q0n/Oi2MHD4diLCfXfPmqGUqvhVDgS165WtQk2KkPgHC jhV/dphmQ6phX4TX0rih5QriwSHbfFsq+b3eElPjFAHJrx+xl1WvAIQvRIqAYRf8 q9aXUsu8eYxQKT/oWJ8w10rkS2OU2PUD7HhK/v9AqsBmbqlTHWziDWohWcOAfR2j 3nTThQyim8RKNhxG4bdMueSMT0J4Ky0449+wer5D4RojH6MUuri+a6yF9mYZJLzR Ry4bsvPwjgEjevB48ezDYrZ//fdnTWHkK6Qj1J7mIooqDxLubJAm5DSjG0PRfJ8I 5XglDAFPDTB6t8wwg7GtGh0ZDzvPUbOjs7i4hwYpA==
X-ME-Sender: <xms:UaXGXqFfqkCW5D6dQU0igFa4Ln403FbWxn8Sq4iRdeBwdpzqz0ERQA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrudduuddgleduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfffhffvufgtsehttdertd erredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgifsehh vggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpedvieejgedttefgue ehhffhueehjeeuheeutedvueduudejgeeivdelgfffgeejgeenucffohhmrghinhepghhi thhhuhgsrdgtohhmpdhivghtfhdrohhrghenucevlhhushhtvghrufhiiigvpedtnecurf grrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:UaXGXrV516iIyAboDVIfhnLH9a0SFxC-vhEMMITyhCQ480c31_w3Dw> <xmx:UaXGXkLIU5vzWKzdJCws_n7Utqx7pWHpgBxSBD5RawlCjM1bOI8PwQ> <xmx:UaXGXkH8UobjXGBFYj7lJbBubMwuxUGEUBAly_E0tPzkXb_dv7i9UA> <xmx:UaXGXhWKd1SBmaYqQqawoPmCaf8La-0PKRPZ6H4CvDupFLrHVOnJXQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id A2C293C00A1; Thu, 21 May 2020 11:59:13 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-487-g38013f6-fm-20200519.001-g38013f6c
Mime-Version: 1.0
Message-Id: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com>
Date: Thu, 21 May 2020 08:58:35 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zEnIvS3yf-Gov6P0_yqCh_ZOwJk>
Subject: [TLS] Banning implicit CIDs in DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2020 15:59:26 -0000

PR #148 in the DTLS 1.3 draft (https://github.com/tlswg/dtls13-spec/pull/148) proposes banning implicit CIDs. This comes at an obvious cost in terms of bytes on the wire. However, in discussions on a parallel thread [1 and related], it's noted that this removes header malleability. 

Given that we don't have backing analysis suggesting that malleability (with the other AAD properties) is safe*, the chairs propose merging this PR as-is. To that end, please respond to the list by May 28, 2020, indicating whether or not you support this PR.

Thanks,
Chris, on behalf of the chairs

*One proposal to address this is by extending the AAD to include the pseudo-header. However, the chairs feel this is an unnecessary divergence from QUIC.

[1] https://mailarchive.ietf.org/arch/msg/tls/kFnlBW-TmlArcU0lD9UQdf_1t_o/