Re: [TLS] Redefine Finished message for TLS 1.3 ?

Nelson B Bolyard <nelson@bolyard.me> Sat, 14 November 2009 22:46 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 26EAF3A682D for <tls@core3.amsl.com>; Sat, 14 Nov 2009 14:46:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.444
X-Spam-Level:
X-Spam-Status: No, score=-2.444 tagged_above=-999 required=5 tests=[AWL=0.155, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8DAnrN5PWlxy for <tls@core3.amsl.com>; Sat, 14 Nov 2009 14:46:16 -0800 (PST)
Received: from p3plsmtpa01-02.prod.phx3.secureserver.net (p3plsmtpa01-02.prod.phx3.secureserver.net [72.167.82.82]) by core3.amsl.com (Postfix) with SMTP id 6B3783A6806 for <tls@ietf.org>; Sat, 14 Nov 2009 14:46:16 -0800 (PST)
Received: (qmail 21364 invoked from network); 14 Nov 2009 22:46:47 -0000
Received: from unknown (24.5.142.42) by p3plsmtpa01-02.prod.phx3.secureserver.net (72.167.82.82) with ESMTP; 14 Nov 2009 22:46:47 -0000
Message-ID: <4AFF33D2.4050705@bolyard.me>
Date: Sat, 14 Nov 2009 14:48:50 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: tls@ietf.org
References: <20091112181844.GE1105@Sun.COM> <200911122036.nACKa96m016227@fs4113.wdf.sap.corp> <20091112203847.GL1105@Sun.COM> <20091113082235.C55F469F381@kilo.networkresonance.com> <20091113164608.GT1105@Sun.COM> <4AFF0153.3090005@bolyard.me> <20091114213353.GN1105@Sun.COM>
In-Reply-To: <20091114213353.GN1105@Sun.COM>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Redefine Finished message for TLS 1.3 ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Nov 2009 22:46:17 -0000

On 2009-11-14 13:33 PDT, Nicolas Williams wrote:
> On Sat, Nov 14, 2009 at 11:13:23AM -0800, Nelson B Bolyard wrote:

>> Does the Working Group share interest in redefining the Finished message
>> computation for TLS 1.3?
> 
> I doubt it.  Once the use of hello extensions is demonstrated to work
> even for critical cases and when server hello extensions are needed,
> then there's no need to change to using an unsignalled fix as in your/my
> proposals.

Well, I'd consider use of the version number 0x0304 (for SSL 3.4, which
is TLS 1.3) in the client hello to be an effective signal.

I hope there will be more responses, so that we can get a sense of consensus
for or against this idea.