Re: [TLS] Working Group Last Call for draft-ietf-tls-tls13-18

2016-11-14 Thread Kaduk, Ben
Unfortunately, Outlook seems to be incapable of properly quoting a message for inline replies, so I will have to top-post with the relevant bits. I’ll try to put together some text on side-channel resistance along with my pull request for editorial changes. With respect to psk_key_exchange_mode

[TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Nikos Mavrogiannopoulos
Hi,  For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend the DTLS un-authenticated part of the DTLS record header with an additional field. That works well if this is the only draft ever extending the DTLS record header. If not, modification order would be undefined. Would it make s

Re: [TLS] [ALU] extending the un-authenticated DTLS header

2016-11-14 Thread Fossati, Thomas (Nokia - GB)
Hi Nikos, On 14/11/2016 12:58, "TLS on behalf of Nikos Mavrogiannopoulos" wrote: >Hi, > For draft-mavrogiannopoulos­-dtls­-cid­-00 and we needed to extend the >DTLS un-authenticated part of the DTLS record header with an additional >field. That works well if this is the only draft ever extending

Re: [TLS] Call for agenda items @ IETF 97

2016-11-14 Thread Sean Turner
Please note that I’ve been uploading the presentations as I’ve been getting them; I’m embedding links in the chair slides to the presenters slides. The chair slides are up to revision 4 (in case you’ve downloaded them earlier). Still waiting on a couple. Note that Martin will have no slides f

[TLS] TLS Visibility Inside the Data Center (was: I-D Action: draft-green-tls-static-dh-in-tls13-00.txt)

2016-11-14 Thread Sean Turner
Please note that this draft is related to the agenda item: - TLS Visibility Inside the Data Center spt > Begin forwarded message: > > From: internet-dra...@ietf.org > Subject: I-D Action: draft-green-tls-static-dh-in-tls13-00.txt > Date: November 14, 2016 at 15:36:49 GMT+9 > To: > Reply-To: in

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Martin Thomson
On 14 November 2016 at 21:58, Nikos Mavrogiannopoulos wrote: > For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend the > DTLS un-authenticated part of the DTLS record header with an additional > field. That works well if this is the only draft ever extending the > DTLS record heade

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Eric Rescorla
One way to split the difference between these two would be to use an extension to negotiate the encrypted record format. -Ekr On Tue, Nov 15, 2016 at 9:10 AM, Martin Thomson wrote: > On 14 November 2016 at 21:58, Nikos Mavrogiannopoulos > wrote: > > For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Martin Thomson
On 15 November 2016 at 09:28, Eric Rescorla wrote: > One way to split the difference between these two would be to use an > extension to negotiate the encrypted record format. Yes, that could work. It would need special rules for 0-RTT, but in theory a negotiated extension could do anything to

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Eric Rescorla
See also PR#762 -Ekr On Tue, Nov 15, 2016 at 9:35 AM, Martin Thomson wrote: > On 15 November 2016 at 09:28, Eric Rescorla wrote: > > One way to split the difference between these two would be to use an > > extension to negotiate the encrypted record format. > > > Yes, that could work. It wou

Re: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt

2016-11-14 Thread 山本和彦
Hello Martin, > I've updated the test vectors draft. > > The vectors should now be correct with respect to draft-18. I > implemented exporters as well, so calculations for those are now > shown. Thank you for very useful document. I would be nice if this example includes secp256r1 instead of (

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Stephen Farrell
On 14/11/16 12:58, Nikos Mavrogiannopoulos wrote: > Hi, > For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend the > DTLS un-authenticated part of the DTLS record header with an additional > field. That works well if this is the only draft ever extending the > DTLS record header. I

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Eric Rescorla
On Tue, Nov 15, 2016 at 10:10 AM, Stephen Farrell wrote: > > > On 14/11/16 12:58, Nikos Mavrogiannopoulos wrote: > > Hi, > > For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend the > > DTLS un-authenticated part of the DTLS record header with an additional > > field. That works we

Re: [TLS] TLS Visibility Inside the Data Center (was: I-D Action: draft-green-tls-static-dh-in-tls13-00.txt)

2016-11-14 Thread Yoav Nir
If I understand this draft correctly, this draft describes server behavior. It does not change anything within the TLS 1.3 protocol. IOW a server doing this will interoperate with any client. I searched the tls13 draft to see if it has anything to say about this, and the only thing I found was

Re: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt

2016-11-14 Thread Martin Thomson
On 15 November 2016 at 09:59, Kazu Yamamoto wrote: > I would be nice if this example includes secp256r1 instead of (or in > addition to) x25519 as I guess that many TLS 1.3 implementations > implement secp256r1 first. That should be easy to add. I can add a 1-RTT handshake with P-256. In the in

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Martin Thomson
On 15 November 2016 at 10:16, Eric Rescorla wrote: >> I'd be interested in an analysis of the potential privacy >> impacts of this. Isn't this more or less the same as doing >> SPUD-for-DTLS? (If not, sorry for dragging in controversy:-) > > > It would no doubt depend what you put there. Which i

Re: [TLS] [ALU] Re: extending the un-authenticated DTLS header

2016-11-14 Thread Fossati, Thomas (Nokia - GB)
On 15/11/2016 03:51, "TLS on behalf of Martin Thomson" wrote: >On 15 November 2016 at 10:16, Eric Rescorla wrote: >>> I'd be interested in an analysis of the potential privacy >>> impacts of this. Isn't this more or less the same as doing >>> SPUD-for-DTLS? (If not, sorry for dragging in controve

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Nikos Mavrogiannopoulos
On Tue, 2016-11-15 at 01:10 +, Stephen Farrell wrote: > > Would it make sense to introduce an extension header for DTLS 1.3 > > in > > the lines of the IPv6 extension headers? That would allow TLS > > extension > > negotiation to add more items on the un-authenticated header, and > > potential

[TLS] Point validation in 1.3

2016-11-14 Thread Watson Ladd
Hello, There has been a lot of chatter on Gitub about point validation. I think it's important to note that in TLS 1.3 the Triple Handshake variants enabled by small subgroup attacks are no longer a threat: the issue is reuse of ephemeral Diffie-Hellman exponents, resulting in compromise of what i

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Nikos Mavrogiannopoulos
On Tue, 2016-11-15 at 09:10 +0900, Martin Thomson wrote: > On 14 November 2016 at 21:58, Nikos Mavrogiannopoulos m> wrote: > > > >  For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend > > the > > DTLS un-authenticated part of the DTLS record header with an > > additional > > field.

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Martin Thomson
On 15 November 2016 at 16:12, Nikos Mavrogiannopoulos wrote: > TLDR; the privacy offered by this extension is the same as the privacy > of DTLS over UDP. I disagree. All the privacy considerations of the QUIC connection ID apply here. It would probably pay to follow that discussion. If the int

Re: [TLS] extending the un-authenticated DTLS header

2016-11-14 Thread Watson Ladd
On Mon, Nov 14, 2016 at 11:36 PM, Martin Thomson wrote: > On 15 November 2016 at 16:12, Nikos Mavrogiannopoulos wrote: >> TLDR; the privacy offered by this extension is the same as the privacy >> of DTLS over UDP. > > I disagree. All the privacy considerations of the QUIC connection ID > apply h

Re: [TLS] Point validation in 1.3

2016-11-14 Thread Eric Rescorla
On Tue, Nov 15, 2016 at 4:16 PM, Watson Ladd wrote: > Hello, > > There has been a lot of chatter on Gitub about point validation. I think > it's important to note that in TLS 1.3 the Triple Handshake variants > enabled by small subgroup attacks are no longer a threat: the issue is > reuse of ephe