[TLS] MTI Extensions (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Sat, 04 July 2015 19:50 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C4A61ACE6C for <tls@ietfa.amsl.com>; Sat, 4 Jul 2015 12:50:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W0vQh1JRzmxv for <tls@ietfa.amsl.com>; Sat, 4 Jul 2015 12:50:38 -0700 (PDT)
Received: from mail-yk0-x22b.google.com (mail-yk0-x22b.google.com [IPv6:2607:f8b0:4002:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D1EBC1ACE69 for <tls@ietf.org>; Sat, 4 Jul 2015 12:50:37 -0700 (PDT)
Received: by ykfs198 with SMTP id s198so14454618ykf.2 for <tls@ietf.org>; Sat, 04 Jul 2015 12:50:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=AUKFkMVJdyqsckSlW4dh6+1NDTq61/hpAVodp5ULrk0=; b=JyOIWDMJTZXtOz5FNZcc7Q0prJ39dOqEzuCrDw6nw+QOsn/yUyqft7EvCenEw7Z0zG pR7ESFUDh3DCrNCBuYZiQXc3FRPGB0yjPNTuFBxC78ln6i1l7YmkAl45JLlnSyE79dtP uePAf1SWAOYyb4mzU7mJzWI4zyNXLJ1vMWlABRKdxBUy/IckDV72u4nG3pw7kdyZS9Ay sIwVDXs5dMYPPgLqMfnPDr+RBN+DbGCb3vQQPTRH7NUPKGESHh0dQB369cKPMR5I3CMv DpAgXXq1CaARD722xdXg+O8CDPWjy7c0GXXi7spjaBsdLsMw9OMNIr1pstdc+D3J5UY3 jUKQ==
X-Received: by 10.170.49.197 with SMTP id 188mr36254736ykr.87.1436039437265; Sat, 04 Jul 2015 12:50:37 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id y5sm13447940ywc.11.2015.07.04.12.50.36 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 04 Jul 2015 12:50:36 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Sat, 04 Jul 2015 15:50:34 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201507031334.45268.davemgarrett@gmail.com> <1464952.uPJxibJBm7@pintsize.usersys.redhat.com>
In-Reply-To: <1464952.uPJxibJBm7@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507041550.35289.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RihQYt8fLfBLhpbZyyolofBUlo0>
Subject: [TLS] MTI Extensions (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jul 2015 19:50:39 -0000

A draft for MTI extensions, as was initially discussed a while ago:

https://github.com/davegarrett/tls13-spec/compare/pruning...davegarrett:mandatoryextensions?diff=split

This adds a "missing_extension" fatal alert to properly handle the error cases. I also copied the note against using the Truncated HMAC extension from the BCP (in the backwards compatibility section, as it's not applicable to TLS 1.3+).


Dave