[TLS] more TLS extensions

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 08 June 2011 09:20 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 134F911E8128 for <tls@ietfa.amsl.com>; Wed, 8 Jun 2011 02:20:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uitGYI1SZhIn for <tls@ietfa.amsl.com>; Wed, 8 Jun 2011 02:20:29 -0700 (PDT)
Received: from mail-pw0-f44.google.com (mail-pw0-f44.google.com [209.85.160.44]) by ietfa.amsl.com (Postfix) with ESMTP id 4345B11E80B5 for <tls@ietf.org>; Wed, 8 Jun 2011 02:20:29 -0700 (PDT)
Received: by pwi5 with SMTP id 5so171525pwi.31 for <tls@ietf.org>; Wed, 08 Jun 2011 02:20:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:date:x-google-sender-auth :message-id:subject:from:to:content-type; bh=+Eg1X6iuDTrSxXl2Puaq4eGzfodji0QllpPWUqwieDM=; b=uXztkLDzgRBRVhGXlXgUrOOMpS0WRMgqVO7XqWr0owL6SuUx9zsv1HdDiCQg+P2N1x eE5xS4P9JCNElyQZB7D56+S3gnCWwO7UHAyEkfoZ7OLYZi7H57dP7z4wGC4vJw5QYV8+ m5lqj7C+Cy1YIF0e8KcN3ycDYtYdCiSkVlocU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:date:x-google-sender-auth:message-id:subject :from:to:content-type; b=GRgZqhbd+6uavvwRdPQY+jaNPW0OlVITZzlICPFH7ZBHXt+m/PSwQfkVPGrTr/4HNQ F0C0CxY/Sbtm2BOlHFX0UuEaNYWTPbKuCNV8nLtO2JUsRQTQPe0TVFBY9AdBmrMWtyFd Xs/mhrk+ypTEBToC+XBpzpZS/rKOkHX92ZxJw=
MIME-Version: 1.0
Received: by 10.143.26.12 with SMTP id d12mr235491wfj.333.1307524828824; Wed, 08 Jun 2011 02:20:28 -0700 (PDT)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.142.133.9 with HTTP; Wed, 8 Jun 2011 02:20:28 -0700 (PDT)
Date: Wed, 08 Jun 2011 11:20:28 +0200
X-Google-Sender-Auth: VHjTvd5qukFTulQcswf27SXT6-o
Message-ID: <BANLkTi=YxAwVxA6+Tip4a_ViMByqrQCHGQ@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: tls@ietf.org, Eric Rescorla <ekr@rtfm.com>, jsalowey@cisco.com
Content-Type: text/plain; charset="UTF-8"
Subject: [TLS] more TLS extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2011 09:20:30 -0000

Hello,
 I've submitted the following draft:
http://datatracker.ietf.org/doc/draft-mavrogiannopoulos-tls-more-extensions/

It adds two TLS extensions, to solve two issues of the TLS protocols, that
I believe they should be fixed. These are the:
* Short finished message signature fixed to 12 bytes.
* TLS version negotiation (fallback protocol is implicit).

described previously in [0]. In the document I give more detailed
description and rationale of the problems. Please consider
them to be included as WG items.

regards,
Nikos

[0]. http://www.ietf.org/mail-archive/web/tls/current/msg07633.html