Re: [TLS] What would be the point of removing signalling in TLS 1.3?

Marsh Ray <marsh@extendedsubset.com> Thu, 26 November 2009 21:23 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A2A9A3A6AE7 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 13:23:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.475
X-Spam-Level:
X-Spam-Status: No, score=-2.475 tagged_above=-999 required=5 tests=[AWL=0.124, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Iwt3bubC3Ngg for <tls@core3.amsl.com>; Thu, 26 Nov 2009 13:23:01 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id F19143A6A5B for <tls@ietf.org>; Thu, 26 Nov 2009 13:23:00 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NDlnj-000El9-Aj; Thu, 26 Nov 2009 21:22:55 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 071DD603A; Thu, 26 Nov 2009 21:22:54 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/485y7gGry+bEd2Pk1SHZU6qZ7ANsgUkU=
Message-ID: <4B0EF1AB.8050506@extendedsubset.com>
Date: Thu, 26 Nov 2009 15:22:51 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Stefan Santesson <stefan@aaa-sec.com>, "tls@ietf.org" <tls@ietf.org>
References: <C734A556.6B8A%stefan@aaa-sec.com>
In-Reply-To: <C734A556.6B8A%stefan@aaa-sec.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] What would be the point of removing signalling in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 21:23:01 -0000

Stefan Santesson wrote:
> If you fix the Finished message calculation, making it immune to the
> renegotiation attack, and making it the standard Finished calculation for
> 1.3.... Then why would you need to signal that you are using the standard
> Finished calculation?

So that clients and servers can be upgraded over a period of time
without causing interoperability problems.

- Marsh