Re: [TLS] Comments on EndOfEarlyData

Nico Williams <nico@cryptonector.com> Tue, 16 May 2017 19:26 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB08112EBBC for <tls@ietfa.amsl.com>; Tue, 16 May 2017 12:26:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.799
X-Spam-Level:
X-Spam-Status: No, score=-4.799 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NU6Xb8DGcKmI for <tls@ietfa.amsl.com>; Tue, 16 May 2017 12:26:19 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9C8F12EAB5 for <tls@ietf.org>; Tue, 16 May 2017 12:21:33 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTP id 6E33520051C26; Tue, 16 May 2017 12:21:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=zBQrs0LgcBE9zJ TPsoGzUTriJkY=; b=xTh1sM0IALKDds+rFhmBFNzyXMk1TgqUi03JzHznanfDEc fogHgbaTv3gbd3TawA/VoTD9htZcO9ubW6t1Ji3KbEq5R4qEAZuCSf3k+flBEg3A jlWviWOg8FhMn2CN8YQgc9GJnzfVmYORlWh/8BWoCeMmcM7H/JdU8t6Vg/czg=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTPSA id 084E820051C25; Tue, 16 May 2017 12:21:32 -0700 (PDT)
Date: Tue, 16 May 2017 14:21:31 -0500
From: Nico Williams <nico@cryptonector.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Richard Barnes <rlb@ipv.sx>, "<tls@ietf.org>" <tls@ietf.org>, Britta Hale <britta.hale@item.ntnu.no>
Message-ID: <20170516192130.GI10188@localhost>
References: <83ddc562-aca3-7525-b5d6-714d2b84ae97@item.ntnu.no> <CAL02cgRGSDc9wqxYaWObnh5Aes2m8799rXOz2BPRK8_9ikd21A@mail.gmail.com> <20170516183029.GH10188@localhost> <CABcZeBPGMK005HTVhQOujPheXUvZKfOQdz5MwyQs1o80mvArzQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBPGMK005HTVhQOujPheXUvZKfOQdz5MwyQs1o80mvArzQ@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/a43CQ6wba1UjudIAih_dS4ffcjc>
Subject: Re: [TLS] Comments on EndOfEarlyData
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 May 2017 19:26:21 -0000

On Tue, May 16, 2017 at 12:04:57PM -0700, Eric Rescorla wrote:
> On Tue, May 16, 2017 at 11:30 AM, Nico Williams <nico@cryptonector.com>
> wrote:
> > On Tue, May 16, 2017 at 01:43:32PM -0400, Richard Barnes wrote:
> > > As has been pointed out elsewhere, other key changes are signaled with a
> > > handshake message (KeyUpdate), so using a handshake message seems more
> > > natural from a protocol point of view.
> >
> > And as long as the record type goes in the clear, sending these sorts of
> > messages all with the same record type (handshake) seems best from a
> > traffic analysis p.o.v.
> 
> Actually at this point in the handshake the record type is encrypted.

Oh good.