Re: [TLS] Next Protocol Negotiation 03

Marsh Ray <marsh@extendedsubset.com> Tue, 22 May 2012 19:33 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BF4E21F8577 for <tls@ietfa.amsl.com>; Tue, 22 May 2012 12:33:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vb4jRhvDE5xk for <tls@ietfa.amsl.com>; Tue, 22 May 2012 12:33:06 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by ietfa.amsl.com (Postfix) with ESMTP id 00E7C21F8570 for <tls@ietf.org>; Tue, 22 May 2012 12:33:06 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1SWupN-000D36-4W; Tue, 22 May 2012 19:33:05 +0000
Received: from [172.16.2.4] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 067706081; Tue, 22 May 2012 19:33:04 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19aoDaXIB3nnXGsbO1gAUBsalQqBj9xqJ8=
Message-ID: <4FBBE9E8.2050004@extendedsubset.com>
Date: Tue, 22 May 2012 14:32:56 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:12.0) Gecko/20120430 Thunderbird/12.0.1
MIME-Version: 1.0
To: Wan-Teh Chang <wtc@google.com>
References: <4F9981FC.4000205@extendedsubset.com> <201204261721.q3QHL0lA014062@fs4113.wdf.sap.corp> <CAL9PXLwkMqyaSfDLssGH_oT5gHFeV2s64v-gTiYFH+dSq9ZvAQ@mail.gmail.com> <CAL9PXLyX0NKtjK4DcmSq-J3X3yNhNm2BUC3HPLbpEALzR0NmYg@mail.gmail.com> <4FBAC851.8090305@extendedsubset.com> <CALTJjxH-w1Xc_-oFLLX_SYYwTxJxpVu=J6+oJDUCG5SxJ70WFA@mail.gmail.com> <4FBAEC63.9030808@extendedsubset.com> <CALTJjxEmkHGiQ4aumqC9-OhSgCOvrydvqb2EO0XX7iBLtWMBFg@mail.gmail.com>
In-Reply-To: <CALTJjxEmkHGiQ4aumqC9-OhSgCOvrydvqb2EO0XX7iBLtWMBFg@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: Adam Langley <agl@chromium.org>, tls@ietf.org
Subject: Re: [TLS] Next Protocol Negotiation 03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 May 2012 19:33:06 -0000

On 05/22/2012 12:47 PM, Wan-Teh Chang wrote:
>
> I'm wondering why you're interested in using the SupplementalData
> handshake message.

Simply because it's already mostly specified.

> SupplementalData is sent immediately before the
> Certificate handshake message, so it is not encrypted in the initial
> handshake.  It cannot replace the proposed EncryptedExtensions
> handshake message without amending RFC 4680.

Would it be better to amend an RFC in order to re-use an existing 
structure in a different place, or to define a new handshake message? If 
the structure were very complex, I think most of us would say the 
former. But this is a trivial wrapper structure so it probably doesn't 
make much difference.

- Marsh