Re: [TLS] (draft final) ITU Q3/16 Liaison Response

Watson Ladd <watsonbladd@gmail.com> Fri, 23 January 2015 17:13 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 426181A906D for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 09:13:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DDFa693arQUN for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 09:13:37 -0800 (PST)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C43F41A1AD8 for <tls@ietf.org>; Fri, 23 Jan 2015 09:13:36 -0800 (PST)
Received: by mail-yk0-f172.google.com with SMTP id 9so3309984ykp.3 for <tls@ietf.org>; Fri, 23 Jan 2015 09:13:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=/98IdwB8L3QmadpqS6Bzj2QiiwJxYYTscRiF0E/+nQw=; b=IMmhPimIPLtv/LMJEwKPu9AjwHd2HBily2uL/u3eWUeIkDVTNpfr/5d78dwdW7/9R6 8TFr1mLXT4nh7LvkDC+qDgGk8kyoVGmyEVQnBUkOuF8SlLCyISeumhoiWYuCfhRqxJEW fFBcyBxMWhGNEA6lyJ71XBRK84yMlezvfTX2EA2ermo7tzjSSqS0ziqLxdpePE05BqDo pPwVB0rX0tgYDxJDUY6smt0x9SH9Kwmn38LxCjK9doDhXNvNjrNtFiip0/Z1hMwUD1vL M2UwnPuVKWPf7qVyYgJMCZbXp1cF59HgtRkIm4f30BsPs8R8dzUDhUpbXQ0mBQhKQQBx LUPA==
MIME-Version: 1.0
X-Received: by 10.236.7.70 with SMTP id 46mr3804513yho.138.1422033215951; Fri, 23 Jan 2015 09:13:35 -0800 (PST)
Received: by 10.170.115.77 with HTTP; Fri, 23 Jan 2015 09:13:35 -0800 (PST)
In-Reply-To: <3D67EA40-B69C-4621-A377-489E3EE5DF5C@vpnc.org>
References: <9A7F583F-A1AB-4EC1-9F36-88E74C5EB9E1@ieca.com> <3D67EA40-B69C-4621-A377-489E3EE5DF5C@vpnc.org>
Date: Fri, 23 Jan 2015 09:13:35 -0800
Message-ID: <CACsn0cnLLQWM-Dm97BMmcMEzH4uZBdg=sry0Rx-WRqPy55FmiA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_kTJW7Tk9mUSRIozLJ8BGvrZRvg>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] (draft final) ITU Q3/16 Liaison Response
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 17:13:38 -0000

I do not understand A2. There are three possible antecedents for they,
and it is not clear which two are the same. Is a DTLS association a
DTLS connection, or is it a DTLS session? Or are DTLS sessions and
associations the same?

A3 needs to be substantially fleshed out: given that sessions are
cryptographic states, doesn't every renegotiation involve a new
session? (I understood the intended answer is that the same connection
changes which session it is a part of, but that session may not be new
as it may be resumed.) A4 does better at this.

On Fri, Jan 23, 2015 at 8:30 AM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
> These look good. However, it may be premature to say "renegotiation is being dropped in TLS 1.3" since we are far from finishing TLS 1.3. Maybe change this to "renegotiation is likely to be dropped in TLS 1.3". Similarly, it might be good to add at the end of A4: "Resumption is very likely to be changed in TLS 1.3, which is work in progress at this time".
>
> --Paul Hoffman
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin