Re: [quicwg/base-drafts] always use "tls13 " prefix for Initial packets (#2032)

MikkelFJ <notifications@github.com> Wed, 21 November 2018 10:43 UTC

Return-Path: <bounces+848413-a050-quic-issues=ietf.org@sgmail.github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85142130DCE for <quic-issues@ietfa.amsl.com>; Wed, 21 Nov 2018 02:43:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.47
X-Spam-Level:
X-Spam-Status: No, score=-3.47 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.47, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lYIyQE_ySGH1 for <quic-issues@ietfa.amsl.com>; Wed, 21 Nov 2018 02:43:30 -0800 (PST)
Received: from o10.sgmail.github.com (o10.sgmail.github.com [167.89.101.201]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D685012958B for <quic-issues@ietf.org>; Wed, 21 Nov 2018 02:43:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=github.com; h=from:reply-to:to:cc:in-reply-to:references:subject:mime-version:content-type:content-transfer-encoding:list-id:list-archive:list-post:list-unsubscribe; s=s20150108; bh=orfR4r8q65xx9+W5FKaEZTl+RUM=; b=EkV7vwOcdGnAhr0S 8iA9/yH5juVAseKARIOI3VcR3qEPM4oC4Py+njzLtE7lgCszuH4BtOQgMHdnLNyH 13kmHoYUYv12YTywRlZXlVUqIRfUEX3Y0OFMORMSytpRntj7XbeQf4sRk56tIXDh F1dEQdPsr2Ukl7M1Ac+4687yPXM=
Received: by filter0522p1iad2.sendgrid.net with SMTP id filter0522p1iad2-11238-5BF536CF-D 2018-11-21 10:43:27.327075156 +0000 UTC m=+468974.633001346
Received: from github-lowworker-c7d2ff2.cp1-iad.github.net (unknown [192.30.252.32]) by ismtpd0002p1iad2.sendgrid.net (SG) with ESMTP id 8-qJsMl6RY2O5YglvUvjxg for <quic-issues@ietf.org>; Wed, 21 Nov 2018 10:43:27.445 +0000 (UTC)
Received: from github.com (localhost [127.0.0.1]) by github-lowworker-c7d2ff2.cp1-iad.github.net (Postfix) with ESMTP id 5992F4C0324 for <quic-issues@ietf.org>; Wed, 21 Nov 2018 02:43:27 -0800 (PST)
Date: Wed, 21 Nov 2018 10:43:27 +0000
From: MikkelFJ <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4abb0763dfcff943f6c90cf2ff7570f559841c043af92cf00000001180cf8cf92a169ce16d380bd@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2032/c440618511@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2032@github.com>
References: <quicwg/base-drafts/pull/2032@github.com>
Subject: Re: [quicwg/base-drafts] always use "tls13 " prefix for Initial packets (#2032)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5bf536cf5778c_27033fa5900d45c410298a"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: mikkelfj
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
X-SG-EID: l64QuQ2uJCcEyUykJbxN122A6QRmEpucztpreh3Pak0Ew8mhlQiSWvSb0m4Y2efmyWJXupktF9AI+p tHv7Rf36zV3PJScsFtXh8p3Ms5ilcSrSSbIqCW706F0GlX4rpMZ0DM9xFWEMyd7v5W+xMk6fQi+Iie Z/+OFf4+PH60LVrT/dje/DQ7mcTIv9Pwu8S++xtpzRvD6XBMPQeg8cfetQ==
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/6X1uwbp2m6c6E1dHMTR-wH6t1Uo>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Nov 2018 10:43:32 -0000

Good catch!

But I think it could be dangerous to dictate security parameters for future versions. For example HKDF might be broken e.g. through advances in GPU chips or possible quantum crypto? Maybe this is not important for the initial secret but at least the implications should be understood.

Alternatively the text could be extended by saying that HKDF 1.3 is used in future versions that wish to be able to interop with this version.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2032#issuecomment-440618511