Re: [TLS] proposal to encrypt ContentType for TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Sat, 05 July 2014 00:38 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 742C71A029F for <tls@ietfa.amsl.com>; Fri, 4 Jul 2014 17:38:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TFtA8hGuaM2y for <tls@ietfa.amsl.com>; Fri, 4 Jul 2014 17:38:18 -0700 (PDT)
Received: from mail-we0-x22c.google.com (mail-we0-x22c.google.com [IPv6:2a00:1450:400c:c03::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9088F1A019A for <tls@ietf.org>; Fri, 4 Jul 2014 17:38:18 -0700 (PDT)
Received: by mail-we0-f172.google.com with SMTP id u57so2116755wes.3 for <tls@ietf.org>; Fri, 04 Jul 2014 17:38:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=CMbmG2n5etWILd3nHcwyyluMm/BIx967H3vJF9VOi8U=; b=H/joVZfD2xnhGglb7AskN/caV2xIzRGeoOcP6D1/qf50G6pzHBC0Wm6PEe4rMIVGaU QaLcH26VQwU04I7Rz1JRIW1g6ivLDCpZOUNnqsmxxDRDinPanWn8QxvRZgwW+yQstUaN OReL+SzgA1Kumb7yRMddsIoiQogEWa9NySwdMcZ+N3w2zFPbK96PZrSea5qFtETciQZQ OfIEQMtt28zsnJHCPd4KyLu1gesyzunaHk7fGHDgGEvNoi5AJ2Cc7V0l7Eh7YWikY9+n +oRADLBiUTIlGveRqZLNPf1RUlS4J/nDQc6rgBxD1ojXLshRrNWXtraclspYhl9tRFLh ZErg==
MIME-Version: 1.0
X-Received: by 10.194.120.129 with SMTP id lc1mr15506215wjb.16.1404520696783; Fri, 04 Jul 2014 17:38:16 -0700 (PDT)
Received: by 10.194.110.6 with HTTP; Fri, 4 Jul 2014 17:38:16 -0700 (PDT)
Received: by 10.194.110.6 with HTTP; Fri, 4 Jul 2014 17:38:16 -0700 (PDT)
In-Reply-To: <CABcZeBNnL8S2+OgUgg0LagWdA_aom5Qfsm0Da=ypJGhUwoepYQ@mail.gmail.com>
References: <53B331A5.2040908@fifthhorseman.net> <CABcZeBNnL8S2+OgUgg0LagWdA_aom5Qfsm0Da=ypJGhUwoepYQ@mail.gmail.com>
Date: Fri, 04 Jul 2014 17:38:16 -0700
Message-ID: <CABkgnnVXXBfVuNme_z8EHkZ1s9TO0fJ-=OBAkAQ_qrU6NU46Ng@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="089e01227b12362c4e04fd6775b8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Ey61WMlj6Tp-MgZ0AuXXg3QKvtw
Cc: tls@ietf.org
Subject: Re: [TLS] proposal to encrypt ContentType for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Jul 2014 00:38:20 -0000

On Jul 4, 2014 5:12 PM, "Eric Rescorla" <ekr@rtfm.com> wrote:
> - Protocol enforcement devices which expect to see a stream of records.
> - RFC 5764 elements which multiplex STUN, SRTP, and DTLS and
>   use the first byte for this purpose.

If we want to lose the redundant version number, then these problems need
to be solved. Agree that an update to dtls-srtp should be easy, but the
former is potentially troublesome. An experiment could be expensive, do we
know what is likely here?