Re: [TLS] New drafts: adding input to the TLS master secret

Dean Anderson <dean@av8.com> Sat, 30 January 2010 22:13 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E91C13A67B6 for <tls@core3.amsl.com>; Sat, 30 Jan 2010 14:13:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.588
X-Spam-Level:
X-Spam-Status: No, score=-2.588 tagged_above=-999 required=5 tests=[AWL=0.011, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6FamcfKsUso2 for <tls@core3.amsl.com>; Sat, 30 Jan 2010 14:13:20 -0800 (PST)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id 517243A6873 for <tls@ietf.org>; Sat, 30 Jan 2010 14:13:20 -0800 (PST)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id o0UMDfIf007869 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Sat, 30 Jan 2010 17:13:45 -0500
Date: Sat, 30 Jan 2010 17:13:41 -0500
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <p0624089bc78922bdaddd@[10.20.30.158]>
Message-ID: <Pine.LNX.4.44.1001301646090.20139-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: tls@ietf.org
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Jan 2010 22:13:23 -0000

On Fri, 29 Jan 2010, Paul Hoffman wrote:

> The first document changes the TLS/DTLS master secret calculation when
> there are particular kinds of extensions present. Of course, it does
> not change the calculation when those extensions are not present, and
> there are no extensions yet that would kick in the change.

Unless I misunderstand what you plan to change, te master secret
calculation is a core subject of TLS and thus the TLS Working Group
activity.

I am concerned that this is an out-of-WG framework change that
effectively alters WG standards on the master secret calculation and
impacts subsequent extensions; and that as it is outside of the WG
standards process.  Independent submissions are not allowed on WG
subject matter. It would seem to me that the RFC editor ought to reject
this independent submission because it is related to WG activity, and
amounts to an end-run around WG decision-making on master secret
calculation and how TLS extensions affect core facilities. Merely
bringing such work to the attention of the WG before independent
submission seems to be insufficient to comply with the requirement that
Working Groups decide on standards in their chartered area.

Changing the master secret calculation in a nonstandard way is a
proprietary change.  The WG gives approval by accepting the document,
reviewing it, and deciding on it. Saying "Hey WG, look at this" isn't
sufficient.  Putting an "RFC"  imprimatur on your change via independent
submission doesn't alter the fact of WG non-standardization, but merely
confuses both implementers and the public, and constrains WG decisions
in the future. But of course, that's why the RFC editor is supposed to
reject independent submissions that overlap WG work.

		--Dean




-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 256 5494