Re: [TLS] draft-ray-tls-encrypted-handshake-00.txt

Nico Williams <nico@cryptonector.com> Fri, 04 May 2012 19:22 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FCA821F85D0 for <tls@ietfa.amsl.com>; Fri, 4 May 2012 12:22:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[AWL=0.082, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8wlSLr1n5YlA for <tls@ietfa.amsl.com>; Fri, 4 May 2012 12:22:32 -0700 (PDT)
Received: from homiemail-a36.g.dreamhost.com (caiajhbdcaib.dreamhost.com [208.97.132.81]) by ietfa.amsl.com (Postfix) with ESMTP id C632221F85CE for <tls@ietf.org>; Fri, 4 May 2012 12:22:32 -0700 (PDT)
Received: from homiemail-a36.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a36.g.dreamhost.com (Postfix) with ESMTP id 5488A778142 for <tls@ietf.org>; Fri, 4 May 2012 12:22:32 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc :content-type:content-transfer-encoding; q=dns; s= cryptonector.com; b=hfeZBNWKYDRFf70Dtiwite5zzXSYGACfAKaM85+dYDRX b/pbVgGyCUG4Ad/9qwReUrVc/aFWisx342ti/pgbEVPQSRoPj1yk36mTPTR+t2ym 6pdsEDQG9LbfFjtOaLgK/Sf7zIW1TneghVi9Fhe9gZH7HnN4Pugd0E0YP3fOzVs=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=iPuZJ0tx5+vbFLDJlKr8/sSHHzw=; b=WvTovs53TT+ mHpC9KHMYhIPWgtRKeXgvNSIhau2go6jSIq0svotV6oFc+7iWw7fDj8rm86Szabm MA8U7Y48JiVhIcgsZ+4Y4qhXI4YEfvmUviScU4lID+3ILfFBKHpwrmaHM4awBUFS UQldLoozuJ+ZoDzR07cYzwUEyHigLk98=
Received: from mail-pb0-f44.google.com (mail-pb0-f44.google.com [209.85.160.44]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a36.g.dreamhost.com (Postfix) with ESMTPSA id 4440477813B for <tls@ietf.org>; Fri, 4 May 2012 12:22:32 -0700 (PDT)
Received: by pbcwy7 with SMTP id wy7so4295168pbc.31 for <tls@ietf.org>; Fri, 04 May 2012 12:22:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.68.195.71 with SMTP id ic7mr21763828pbc.34.1336159351903; Fri, 04 May 2012 12:22:31 -0700 (PDT)
Received: by 10.68.28.6 with HTTP; Fri, 4 May 2012 12:22:31 -0700 (PDT)
In-Reply-To: <4FA424A3.2010409@pobox.com>
References: <4FA401F7.5060003@extendedsubset.com> <4FA424A3.2010409@pobox.com>
Date: Fri, 04 May 2012 14:22:31 -0500
Message-ID: <CAK3OfOhr4+ZtT8vn2rNx7_uB6K-VSbdYcJzCi96wMxnV7_83tA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ray-tls-encrypted-handshake-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 May 2012 19:22:33 -0000

On Fri, May 4, 2012 at 1:49 PM, Michael D'Errico <mike-list@pobox.com> wrote:
> Was it intentional to leave out the ChangeCipherSpecs that immediately
> precede Finished?  I think they still need to be there.

It's not left out.  It's moved earlier in the exchange, and that's the
whole point: encrypt as early as possible.

Nico
--