[TLS] What would be the point of removing signalling in TLS 1.3?

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 26 November 2009 19:01 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1486F3A6AB8 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:01:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QFp0K8OydJyy for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:01:33 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id 5F7EC3A6801 for <tls@ietf.org>; Thu, 26 Nov 2009 11:01:33 -0800 (PST)
Received: by ewy6 with SMTP id 6so1101718ewy.29 for <tls@ietf.org>; Thu, 26 Nov 2009 11:01:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=s9oEEIb7q+MwV3B9QxjKxHW4Zcrrvm6pZ1OgyVDOM04=; b=JLH/hpFpVQyX4LtsIfPXKcdQWaYyXQiAY+rWOOO71qoSDXl1t23IjhoanSqJSTW6pC IAYyaGe/c6IHprFIkV90a4jwhJYTC8i/2yrOLY4Zrj2Vw/bY9akG9jMC2yiEiEASWt/8 4u/x8is2s6hLray/1QVesKS25OWvZaOf4IKpo=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=ALWOAYZ/qQ+2t+P6UdOjSKYIUSeXmX+W8T2Als+kWZtS6jGvruLC+VP1DrVQb6xBdQ 1fS/mphgV39vw0gGIbWYT0a1mh+Jh3v1TKI4qXeZUprbBjm4/LchwDmXEeufETaNt+F7 8sPWeD2dqy5o7AAbBafVtvdZFCS91S4d9Xvd0=
Received: by 10.213.98.144 with SMTP id q16mr103510ebn.29.1259262086428; Thu, 26 Nov 2009 11:01:26 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id 16sm482893ewy.2.2009.11.26.11.01.25 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 26 Nov 2009 11:01:25 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B0ED08C.2000606@jacaranda.org>
Date: Thu, 26 Nov 2009 19:01:32 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <C733FAC4.6B2F%stefan@aaa-sec.com>
In-Reply-To: <C733FAC4.6B2F%stefan@aaa-sec.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigC014F2796B327C6E14E2A971"
Subject: [TLS] What would be the point of removing signalling in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 19:01:35 -0000

Stefan Santesson wrote:
> Consequently, if we design an updated Finished calculation now, we can keep
> that in TLS 1.3 and just remove the signaling we now add for SSLv3 -> TLS
> 1.2.

I really don't see any advantage in removing the signalling in TLS 1.3.
It doesn't simplify anything.

For removing the signalling to work, we would have to specify in the
*current* fix that:

 - sending a client version of {0x03, 0x04} or higher has the same
   meaning as sending the client->server signal.

 - negotiating {0x03, 0x04} or higher has the same meaning as sending
   the server->client signal.

That is just additional specification and implementation complexity, and
more cases that need to be tested, compared to using the signalling forever
and treating TLS 1.3+ in exactly the same way as TLS 1.0-1.2. Forget the
number of extra bits on the wire (which is negligable); it's the complexity
of the spec and of implementations, which necessarily have to support
multiple versions, that matters.

The original SSLv3 design messed up renegotiation; we'll just have to live
with some ugliness as a result of fixing it.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com