Re: [TLS] Remove deprecated fields in TLS 1.3

David Benjamin <davidben@google.com> Mon, 03 April 2017 16:36 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E6AE12709D for <tls@ietfa.amsl.com>; Mon, 3 Apr 2017 09:36:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PPpvrDIDlRsE for <tls@ietfa.amsl.com>; Mon, 3 Apr 2017 09:36:51 -0700 (PDT)
Received: from mail-pg0-x22d.google.com (mail-pg0-x22d.google.com [IPv6:2607:f8b0:400e:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85C0C129482 for <tls@ietf.org>; Mon, 3 Apr 2017 09:36:51 -0700 (PDT)
Received: by mail-pg0-x22d.google.com with SMTP id g2so123947419pge.3 for <tls@ietf.org>; Mon, 03 Apr 2017 09:36:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=ODZA3vMS8sTU6hqUBg/2IpLoG4ntUSrH2AHEqNe1zK0=; b=he28MsYOqpardrkJhfskpJcJ8Bqq/Mv6XphqCi3VJvkBZiJR+BkfpZLpEwhIZO4PBQ px4/PDBzLdjKSa8oic3cG+MXa3a7jwS1AVdymRkq2/LyyfyFygztQOhUBZiQ/Ca9G+U0 9GdcrXO9wtOwA131EVRufJ18lxlJ54I3GhbrIkm3mbGodrUq4n6no1uw+dSF92WTWoCu yBwnFzmCneNW4LsdV3C0xzS3o8sa5MU2fmFWEBnEgOTKKSpO6Aa77Fh6+tdKCYYi9hHB HFDcKuJVbCaHbZXHqOyhF3Vi5Pn7w0LJDr8oQhPCSM+/kE504ExZQVXBPJU3SlXXmkLT qTtw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=ODZA3vMS8sTU6hqUBg/2IpLoG4ntUSrH2AHEqNe1zK0=; b=DAFlCb1xcXjkoF/5/743Z6DdXMMuSuYnSh6JXRQzmjhckzT7ifdzP3c5uHX+3+2cKk 93SwyAHMazswnTJKp5yHDe0EPSc+DPma8tkGvqsOtAezemSM1ts0AxF1HtZdrPYYPBvl xViWKFI2hCdnUrov/GxsuohEbZjOUqKx9/PcxlcxcZn/wCK+Axlv4+nYvkR8JoLMzOPh +TkM9R+qORnR1zbDpFRxoW9fr+uQhQiY3LFFnmzYiTfoZsrvdo1kVGclY9tThTlDZV7y eA+rQsuX5V3q88Ca3NJTkJ5puuyAxtDWvmChy3tIRwFPzrv4vJqa/beSBV1iBKNyiyrF j7DA==
X-Gm-Message-State: AFeK/H2UbCrQKW6MrGSW/BmnqXjXom6b0rdTO5Exwys41Od1s1X52JCP6UI2GkXNzi0PLUbEIjwMuaP0nJi5teW4
X-Received: by 10.99.143.88 with SMTP id r24mr19331100pgn.177.1491237411070; Mon, 03 Apr 2017 09:36:51 -0700 (PDT)
MIME-Version: 1.0
References: <1e493a03-6843-9afa-fbcb-e8659f0f4184@rez-gif.supelec.fr> <bd54999b-660c-ce6c-5a90-8ce973139a3e@akamai.com>
In-Reply-To: <bd54999b-660c-ce6c-5a90-8ce973139a3e@akamai.com>
From: David Benjamin <davidben@google.com>
Date: Mon, 03 Apr 2017 16:36:39 +0000
Message-ID: <CAF8qwaD8aXOSaYEkNC7hKNR=qHO6vwQZ27fQA1TvEjSU-bm5Ag@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>, Arnaud Venturi <arnaud.venturi@rez-gif.supelec.fr>, tls@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c1b3d2629fad7054c45c433"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AyUk4zqHVj30RvL6O9--W_tdOOE>
Subject: Re: [TLS] Remove deprecated fields in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Apr 2017 16:36:53 -0000

On Mon, Apr 3, 2017 at 12:29 AM Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On 04/02/2017 03:33 AM, Arnaud Venturi wrote:
>
> I could not think of any security or interoperability issue with this
> proposal, the only drawback I can see being the slight complexity added
> in ClientHello parsing.
>
>
> The ClientHello message needs to be interpreted in the same way by TLS
> servers running all versions of TLS.  A TLS 1.0 server would not know to
> use the changed interpretation of the fields and would fail to negotiate a
> connection.  Basically, no change in the format is possible while
> preserving the backwards and forwards compatibility of version negotiation.
>

I believe the idea is that, if you support TLS 1.2 and below, you send a
1.2-compatible ClientHello. If you don't, then you send the proposed
ClientHello. Servers would be required to support both formats.

This change would save us all of 3 bytes in the ClientHello, so my feeling
is this isn't worth the trouble of having two formats and all the trouble
that entails. (Servers having to parse both formats, code in servers that
won't be exercised for years, clients worrying about whether servers
implemented that, etc.)

David