Re: [TLS] Redefine Finished message for TLS 1.3 ?

David-Sarah Hopwood <david-sarah@jacaranda.org> Sat, 14 November 2009 23:40 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3EEC13A680B for <tls@core3.amsl.com>; Sat, 14 Nov 2009 15:40:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nd7YjXU0G76V for <tls@core3.amsl.com>; Sat, 14 Nov 2009 15:40:20 -0800 (PST)
Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.156]) by core3.amsl.com (Postfix) with ESMTP id 3A46F3A6783 for <tls@ietf.org>; Sat, 14 Nov 2009 15:40:20 -0800 (PST)
Received: by fg-out-1718.google.com with SMTP id e12so639066fga.13 for <tls@ietf.org>; Sat, 14 Nov 2009 15:40:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=dEFfri7omzlWiAE8T02dA7h4AQBOyjBRfD9QLQ6SHvo=; b=NGYZOsPTrFaXGVGmxwyAJWymakbSswz7aN5uhPQra1CmdXCkbb6gk/7FBpyGpdiuhL xbuO/X8Gz1XmzhmoCuEyI0ye28oKInpeM1edF/Dtp9yhRcaGJ7fAPYgsvOy/QTC0t4k4 Eo5s+DqK415aKyoLOl0o5QGa7nd0qmUNf3piA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=rrxhQ1ksvVxL/PZjb3o6rlmzJtLFwYgDz6ZsqomLc/1cZS9dMIr9tCoaTwD1sYOaIC FOej6n1FeBj4ViWz0Jx0YsKMoMIlH3lwDvtAeiR/gI7oODeRg0WOQnANf61KPWXmpCnU d2Gf6SRwt/m+tIKU2skhEw1vHU4Bo2el0H1qA=
Received: by 10.216.86.131 with SMTP id w3mr59900wee.156.1258242048034; Sat, 14 Nov 2009 15:40:48 -0800 (PST)
Received: from ?192.168.0.2? (5e01843c.bb.sky.com [94.1.132.60]) by mx.google.com with ESMTPS id 28sm1895642eye.9.2009.11.14.15.40.47 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 14 Nov 2009 15:40:47 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4AFF3FFE.1060607@jacaranda.org>
Date: Sat, 14 Nov 2009 23:40:46 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <20091112181844.GE1105@Sun.COM> <200911122036.nACKa96m016227@fs4113.wdf.sap.corp> <20091112203847.GL1105@Sun.COM> <20091113082235.C55F469F381@kilo.networkresonance.com> <20091113164608.GT1105@Sun.COM> <4AFF0153.3090005@bolyard.me> <20091114213353.GN1105@Sun.COM> <4AFF33D2.4050705@bolyard.me>
In-Reply-To: <4AFF33D2.4050705@bolyard.me>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigECB3FBB5821D7756A6DFE91D"
Subject: Re: [TLS] Redefine Finished message for TLS 1.3 ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Nov 2009 23:40:21 -0000

Nelson B Bolyard wrote:
> On 2009-11-14 13:33 PDT, Nicolas Williams wrote:
>> On Sat, Nov 14, 2009 at 11:13:23AM -0800, Nelson B Bolyard wrote:
> 
>>> Does the Working Group share interest in redefining the Finished message
>>> computation for TLS 1.3?
>>
>> I doubt it.  Once the use of hello extensions is demonstrated to work
>> even for critical cases and when server hello extensions are needed,
>> then there's no need to change to using an unsignalled fix as in your/my
>> proposals.
> 
> Well, I'd consider use of the version number 0x0304 (for SSL 3.4, which
> is TLS 1.3) in the client hello to be an effective signal.

If you mean that TLS 1.3 would add the verify_data to renegotiating
handshakes implicitly, but previous versions would rely on the extension:
I think that would just create additional code paths, greater complexity,
and more opportunities for implementors to screw up in ways that introduce
forward compatibility problems.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com