Re: [TLS] draft-ietf-tls-tls13-21 posted

Eric Rescorla <ekr@rtfm.com> Wed, 05 July 2017 21:17 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D22E012EA6A for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 14:17:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y95ocxi9EJNg for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 14:17:28 -0700 (PDT)
Received: from mail-yb0-x234.google.com (mail-yb0-x234.google.com [IPv6:2607:f8b0:4002:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85A8A1243F6 for <tls@ietf.org>; Wed, 5 Jul 2017 14:17:28 -0700 (PDT)
Received: by mail-yb0-x234.google.com with SMTP id e201so404536ybb.1 for <tls@ietf.org>; Wed, 05 Jul 2017 14:17:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=dOZ+IZOUitYfBATr+p+3O/ImhhfFjzXRl+Uu8fxRgFk=; b=vMUjEBfMhY6hVdMfBlWkgQqo+8I7A4TzE1UM39MQmh93Wk3SgD/1g234sR/xBH2Ntq SI8PGv8K5h/zAaPwhs7VBsqbyU4+B5HdBdPekMiH1V3eTEDhXZn5BQCkGWfG4y9jvrNH f1yOEVDYRZJrppbZ1xEHsWRGDJQ4QJvDs8NMAqvpBOm+mhAx00ogDkTGVyvreRZSqiNH N5ld3yMDwcG+fdJNixheRqtv9l9Wk8pupd8Zx6brX+EeQ/vqN/t4DbfOUpJ9UW9Jsljj G3BtiLPFQew/JMgo6chsMKCcYLE1xTe693pwroUWzCEl+qPSiguezlVbqYzWEiVpFfx7 U9TA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=dOZ+IZOUitYfBATr+p+3O/ImhhfFjzXRl+Uu8fxRgFk=; b=W2ow+lO4D+hm2CndKQCtlHRr0NonYinptmmjnQGhcTKEWjgw6Q9A4yduORBcg+sWPN 5xpDpa6ynz7NSEc2YTKdKfX+ULreVM9ej8/jP+By2GUm9SvV93Y1ZRSnxII/ig7uR2Fi WCdkWbVl7wYrHzUaaruVS9qujA10Cuw+Jr5Jkz4bJkPHEz2crQiy6mesQGFrzJH97Wmt qzAnKqjrJkxG0ux1gaPT32xe3y0ODPTq/rd+x+hb8MyA9k1oJrXNW4naO7wv8HPkQ9zQ F4qVIRQg8gmeyfPrjqCGAJza5+RS5ulsFmVpSKk7ei8OisqR6dEp6/fMlKAHBwSDgxV0 lckg==
X-Gm-Message-State: AIVw113nA+by2zb299Pv38Z2MFqfCju2E4tR8T5c9ATr6J4PQgRtJL6v YI8bR8ezKq9YKlmKEckmTud0wMrwx59JQBA=
X-Received: by 10.37.42.10 with SMTP id q10mr136512ybq.71.1499289447744; Wed, 05 Jul 2017 14:17:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Wed, 5 Jul 2017 14:16:47 -0700 (PDT)
In-Reply-To: <CABkgnnU+Eepcu-rMmxd4bQnUrmRVQ7xm9VU3-zB+ep+y8f1a8Q@mail.gmail.com>
References: <CABcZeBN7vJXZJadNzPR5RbWwZpgM+NgjW7FvuJW+Q5cNUu6_FQ@mail.gmail.com> <CAMoSCWYPwvb6xn40EEKn_g-AD4ZKsUeAbvEScd7P248M7Troow@mail.gmail.com> <20170704105050.zqclbfje2rvly5dm@LK-Perkele-VII> <CAMoSCWa6p_hPhA54tR7CSHsQLbBgwv31R5t5gXCFizXy4u23yg@mail.gmail.com> <CABcZeBO3frWHntziM5Kvubfy-jdrhwSFBMbG_uL1_TOX_9gXWQ@mail.gmail.com> <CABkgnnU+Eepcu-rMmxd4bQnUrmRVQ7xm9VU3-zB+ep+y8f1a8Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 05 Jul 2017 14:16:47 -0700
Message-ID: <CABcZeBMgYNAfjD6_mDCQ4OmvifEXXP6R_FzA6o5BCRPm78kj0Q@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: Matt Caswell <frodo@baggins.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11440108f30974055398860f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IyH551ZDqHdSC_w0iFRfoSKz6FE>
Subject: Re: [TLS] draft-ietf-tls-tls13-21 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jul 2017 21:17:30 -0000

On Wed, Jul 5, 2017 at 2:14 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 5 July 2017 at 20:35, Eric Rescorla <ekr@rtfm.com> wrote:
> > Yes, that might not be a terrible idea. I'd also be open to replacing
> > the hashes of 0 with an n-byte length 0 string. It's a tiny paper
> > cut (and a wire format change), but would make things slightly simpler .
>
> I think that would be best.  With the change to the transcript hash,
> the context would then be:
> 1. a transcript hash (size = hash function output)
> 2. 0 (size = 0)
> 3. ticket nonce (size = 1..255)
>

Yeah, I can do a PR for this.


Out of interest, why not permit 0 length ticket nonces for those of us
> that don't issue multiple tickets?
>

That seems fine too.


I think that we should take the hit and make the change.
>

-Ekr