Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 17 June 2010 13:40 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1A2493A6837 for <tls@core3.amsl.com>; Thu, 17 Jun 2010 06:40:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.913
X-Spam-Level:
X-Spam-Status: No, score=-1.913 tagged_above=-999 required=5 tests=[AWL=0.686, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AsfKQHhhy2kn for <tls@core3.amsl.com>; Thu, 17 Jun 2010 06:40:29 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id A19BF3A68CE for <tls@ietf.org>; Thu, 17 Jun 2010 06:40:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1276782034; x=1308318034; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20juhovh@iki.fi,=20pgut001@cs.auckland.ac.nz |Subject:=20Re:=20[TLS]=20I-D=20Action:draft-ietf-tls-rfc 4366-bis-09.txt|Cc:=20tls@ietf.org|In-Reply-To:=20<E5A4BF A7-7565-4136-B33E-59EC1EA0B196@iki.fi>|Message-Id:=20<E1O PFKY-0006Be-5B@wintermute02.cs.auckland.ac.nz>|Date:=20Fr i,=2018=20Jun=202010=2001:40:30=20+1200; bh=Vgwa9/1SZLVm7XVSPKxmyvYCiODFwy5AHuw4GNnW4I8=; b=usdi1IUvAH4VvMKo0tI+w3NnN5dciEC3OUebpoQ1JtJ19fiXtTf/5aPy kCNYlogCF0kQJ3XnaPvF1QKkK2bYh7oD/Bb1w4hvNlpgg5vvS8VCxv5Z4 LYl+JrlzIM42qdm3xnd4Sbbb9N+qFbs/18BYZTWj9rNqD0qF6zfqCQ854 g=;
X-IronPort-AV: E=Sophos;i="4.53,431,1272801600"; d="scan'208";a="11577307"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 18 Jun 2010 01:40:30 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1OPFKY-0006Be-5B; Fri, 18 Jun 2010 01:40:30 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: juhovh@iki.fi, pgut001@cs.auckland.ac.nz
In-Reply-To: <E5A4BFA7-7565-4136-B33E-59EC1EA0B196@iki.fi>
Message-Id: <E1OPFKY-0006Be-5B@wintermute02.cs.auckland.ac.nz>
Date: Fri, 18 Jun 2010 01:40:30 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-rfc4366-bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Jun 2010 13:40:30 -0000

=?iso-8859-1?Q?Juho_V=E4h=E4-Herttua?= <juhovh@iki.fi> writes:

>I think this sounds like a good idea. I always found it weird that TLS, since
>1.1, mentions in its documentation that encrypt-then-authenticate is best
>practice, but we just happen to use authenticate-then-encrypt and there's
>nothing you can do about it.

I've now had a couple of people express interest in this, is there some
general new-extensions draft in the works to add this to, or should I do a new
draft?  Unfortunately it's come just too late for tacking onto draft-ietf-tls-
rfc4366-bis, sigh, and it's such a trivial change that 90% of a draft for it
is going to be taken up with boilerplate.

Peter.