Re: [TLS] Banning implicit CIDs in DTLS

Christopher Wood <caw@heapingbits.net> Fri, 22 May 2020 00:09 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACD093A0930 for <tls@ietfa.amsl.com>; Thu, 21 May 2020 17:09:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=jqqkejOV; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=KtWpqU4l
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3QhySlEHJoXw for <tls@ietfa.amsl.com>; Thu, 21 May 2020 17:09:42 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77BE93A0946 for <TLS@ietf.org>; Thu, 21 May 2020 17:09:42 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id AE5605C00FB; Thu, 21 May 2020 20:09:41 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute1.internal (MEProxy); Thu, 21 May 2020 20:09:41 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=1hg+oZb9tThAEowFRjhrkbw5nK5eXp2 ErDSYkd9tujQ=; b=jqqkejOVCfdap0uz/1wAY0ACR10mFUFyQr7oq3P+9ifjV5V yPI3EBdSz2TmkKzPOmhfwh6RshxjvqPRzQktJO+euTNE1ynIXDJfdo/B9jvdYw6s cyxW04f0GV0ouML0ali62hgaPaQXZXK6gQ764Jbp9hsSFFxAVKaE9Ft27mAjOdWH WMVX/PqMK9aZSSS347ZpA8pfVSQAL8rW87ZDTaifG5ebemfFFQLXGcqN4k5KUgAL vHkgaRcuRelZVkoC4vbAXWH7SHVcgncAK5Cn4SW06mm7K7UjbVljQvg1efGuSMQB 1znnVApr5LBvOCuASXtrL8l3uk31pJrxyZ8xf+A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=1hg+oZ b9tThAEowFRjhrkbw5nK5eXp2ErDSYkd9tujQ=; b=KtWpqU4l70KRiiHoHxV14s QzI6qqs2esKRa7jbwvK60cASauuOWQUuwdYPENsUJpJKxghHPzVlUGl8gQZcP9lc F8Cux2arPZBgpHkB4UlAfcO1CCUCAkuwuP12VoD92ThjrZ9YatTfPJsIq9nHILv+ 4OHiTyuN8f1Etf05VAS+eFdz2+F5SCGk7e2gBwk8WHLr+ixkDde1e6rR5FgqZrRb 3T5bZrb1zQnO2xRj5NgDq3CKs1AQEkExoGtF5GTTtdR1fjPpAe7Tc3PreHHAQ7v8 +o4pEkfYYPbaKI1IfQkP5cUC1+N/10iVbtJw9O+A/oTBFpmjVuuZ7ulzQAoPH1Nw ==
X-ME-Sender: <xms:RRjHXvUTLkX_SEZeS-Z7A-hTSf1JXbxDhKA5fY3KSmSHeKGfKh8VsA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrudduvddgvdelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesthdtredtreertdenucfhrhhomhepfdevhhhr ihhsthhophhhvghrucghohhougdfuceotggrfieshhgvrghpihhnghgsihhtshdrnhgvth eqnecuggftrfgrthhtvghrnhepudffiedtuddttefggeefkeegvdekledvieeitdejteet uedvjeevleelleettdehnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrg hilhhfrhhomheptggrfieshhgvrghpihhnghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:RRjHXnm5Xv4ZP_ne5kBafnSLqurMrPy2fdMeNFs8ezEtClE_x_jDsw> <xmx:RRjHXrYG5EmEP6rUKuYRNkyibvt8W_f8ybelBbSWzuSPKHQTmptMBA> <xmx:RRjHXqXLyZyOyMveZ4HFkg5u994ZCwGgJpNgMRMeZ-3vuqFsEYc_jA> <xmx:RRjHXlwoDyM1bTMwBC-QUutST8lWuUVMu3WnVbWtjiNuAEF6evopxA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 47B463C00A1; Thu, 21 May 2020 20:09:41 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-487-g38013f6-fm-20200519.001-g38013f6c
Mime-Version: 1.0
Message-Id: <b45dea1f-506a-420e-aa3b-4d6c0fae5028@www.fastmail.com>
In-Reply-To: <17230F7E-0983-4519-8BA3-50D3F1A66C22@arm.com>
References: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com> <17230F7E-0983-4519-8BA3-50D3F1A66C22@arm.com>
Date: Thu, 21 May 2020 17:09:00 -0700
From: Christopher Wood <caw@heapingbits.net>
To: Thomas Fossati <Thomas.Fossati@arm.com>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zFzRTQ2Spajsz1gQ723uWqqQU1k>
Subject: Re: [TLS] Banning implicit CIDs in DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2020 00:09:44 -0000

On Thu, May 21, 2020, at 9:22 AM, Thomas Fossati wrote:
> Hi Chris,
> 
> On 21/05/2020, 17:00, "Christopher Wood" <caw@heapingbits.net> wrote:
> > *One proposal to address this is by extending the AAD to include the
> > pseudo-header. However, the chairs feel this is an unnecessary
> > divergence from QUIC.
> 
> I don't understand the "unnecessary" in the above para, i.e., why are we
> so tied to QUIC in this case?  I'm asking because it looks like this was
> a core criterion in the Chairs' proposal.

Sorry for the confusion! The point here was that QUIC authenticates what's on the wire, which we felt was important. I should have spelled that out. There are of course other things to consider, as Martin points out.

Best,
Chris