Re: [TLS] Next Protocol Negotiation 03

Marsh Ray <marsh@extendedsubset.com> Thu, 26 April 2012 17:12 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 725AA21F8594 for <tls@ietfa.amsl.com>; Thu, 26 Apr 2012 10:12:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.265
X-Spam-Level:
X-Spam-Status: No, score=-2.265 tagged_above=-999 required=5 tests=[AWL=0.334, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ecBtFayKYBdh for <tls@ietfa.amsl.com>; Thu, 26 Apr 2012 10:12:32 -0700 (PDT)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by ietfa.amsl.com (Postfix) with ESMTP id E0DC721F8593 for <tls@ietf.org>; Thu, 26 Apr 2012 10:12:31 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1SNSF5-0006Og-9c for tls@ietf.org; Thu, 26 Apr 2012 17:12:31 +0000
Received: from [172.16.2.4] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 9409767A3 for <tls@ietf.org>; Thu, 26 Apr 2012 17:12:30 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+wIXRANWSs2wC7U6aLiud0dcJn9oaTuC4=
Message-ID: <4F9981FC.4000205@extendedsubset.com>
Date: Thu, 26 Apr 2012 12:12:28 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:11.0) Gecko/20120410 Thunderbird/11.0.1
MIME-Version: 1.0
To: tls@ietf.org
References: <CAL9PXLy31VzxLidgOy64MnDAyRE=HU=hxyBXW1rgB+Xnd0vKjA@mail.gmail.com> <4F981528.9010903@gnutls.org> <CAL9PXLzWNTxOjRnVPk67anfAkWizagcAsWRWJM3ShY6oWv9PjA@mail.gmail.com> <4F985162.7040405@extendedsubset.com>
In-Reply-To: <4F985162.7040405@extendedsubset.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Apr 2012 17:12:32 -0000

On 04/25/2012 02:32 PM, Marsh Ray wrote:
>
> I don't speak for the Tor project, but I don't think this design is
> going to meet anyone's requirements for serious censorship resistance.
>
> Nevertheless, giving some privacy to the significant bits of the
> handshake in a way that is more latency-friendly than full renegotiation
> is very appealing. It seems likely to enable new and interesting
> applications, SPDY is just one good example.

Just an update, I've made contact with the Tor project. As heavy users 
of TLS, they are interested in the direction the protocol evolves. They 
may also have some useful input here on this issue of privacy of 
handshake records.

- Marsh