Re: [TLS] Remove deprecated fields in TLS 1.3

Benjamin Kaduk <bkaduk@akamai.com> Mon, 03 April 2017 04:29 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64681126D73 for <tls@ietfa.amsl.com>; Sun, 2 Apr 2017 21:29:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dMRmwQ9jkpSU for <tls@ietfa.amsl.com>; Sun, 2 Apr 2017 21:29:18 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 2F96B1293E3 for <tls@ietf.org>; Sun, 2 Apr 2017 21:29:18 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3B3DB433412; Mon, 3 Apr 2017 04:29:17 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 20BA943340B; Mon, 3 Apr 2017 04:29:17 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1491193757; bh=Pi1eaFLRMch1oYcI4sl830dBvZqyOzlm0ozwrWsQY0o=; l=1857; h=To:References:From:Date:In-Reply-To:From; b=pKkQArfB61ZIusYvuyMYkQYPzasf6bmsE6uvH8dOU07b1DvkwIgU9vWuZswQLa4tj 6k8g4J4MeL3VeB2T6Q1uqgicp80KhqN28GLZcSPamkBtyeABl/bJ2CZ6rKdWEydDNk +GiVjq0IBw047V3YPVPgXro1x1+/ik0RwZZT0Vac=
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id E1C301FC8C; Mon, 3 Apr 2017 04:29:16 +0000 (GMT)
To: Arnaud Venturi <arnaud.venturi@rez-gif.supelec.fr>, tls@ietf.org
References: <1e493a03-6843-9afa-fbcb-e8659f0f4184@rez-gif.supelec.fr>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <bd54999b-660c-ce6c-5a90-8ce973139a3e@akamai.com>
Date: Sun, 02 Apr 2017 23:29:16 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <1e493a03-6843-9afa-fbcb-e8659f0f4184@rez-gif.supelec.fr>
Content-Type: multipart/alternative; boundary="------------50BFAE3383DA9344E58946D7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RsvalfxCT9rMr2gMI5RI0Nd3nLQ>
Subject: Re: [TLS] Remove deprecated fields in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Apr 2017 04:29:19 -0000

On 04/02/2017 03:33 AM, Arnaud Venturi wrote:
> I could not think of any security or interoperability issue with this
> proposal, the only drawback I can see being the slight complexity added
> in ClientHello parsing.

The ClientHello message needs to be interpreted in the same way by TLS
servers running all versions of TLS.  A TLS 1.0 server would not know to
use the changed interpretation of the fields and would fail to negotiate
a connection.  Basically, no change in the format is possible while
preserving the backwards and forwards compatibility of version negotiation.

-Ben