Re: [TLS] Heartbleed / protocol complexity

Martin Thomson <martin.thomson@gmail.com> Wed, 09 April 2014 21:28 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BB0A1A02B3 for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 14:28:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.6
X-Spam-Level:
X-Spam-Status: No, score=0.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sAnTlvpnyvxO for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 14:28:21 -0700 (PDT)
Received: from mail-wi0-x231.google.com (mail-wi0-x231.google.com [IPv6:2a00:1450:400c:c05::231]) by ietfa.amsl.com (Postfix) with ESMTP id 9F3D01A02B0 for <tls@ietf.org>; Wed, 9 Apr 2014 14:28:21 -0700 (PDT)
Received: by mail-wi0-f177.google.com with SMTP id cc10so3974994wib.10 for <tls@ietf.org>; Wed, 09 Apr 2014 14:28:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=gEv1vGfO5DGmpFGBaOmYyUNztogoM4dSx5hb1Zxr7hE=; b=xGmbIEx8bD1D/Cy8m9DRPvyKSKQt8aSKHo4eWmfy2qpnfbCRlwUnF4RUA+EmjI5KjL ouQYn4CtqW4+L/6lMOVx3lFCn2fr4R07FKiJnLcDnwvE/Jlg7MRoBORO+ETGaaKt8IwU cxK1tBq/Apb53SRk69YdcmiBHQXezgnnAAY0bD2Iyoa/FKSNCY0+R08u2qlCSdHA67ZW LdFxgmVhXba+sH90EPVLLh99vZmGGREVeJa/fOUTldxKyMHdyo8s5TZlvxh95HKs9oyJ vv1rx+LWTz+f9xQltvWAyC4c+Vw0pObfevc83kQKAS8w0oUiuMM17GUXgrExrQGve0Yq FPbQ==
MIME-Version: 1.0
X-Received: by 10.180.75.202 with SMTP id e10mr39439150wiw.50.1397078900624; Wed, 09 Apr 2014 14:28:20 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Wed, 9 Apr 2014 14:28:20 -0700 (PDT)
In-Reply-To: <20140409232505.0d6e02b8@hboeck.de>
References: <20140409232505.0d6e02b8@hboeck.de>
Date: Wed, 09 Apr 2014 14:28:20 -0700
Message-ID: <CABkgnnX1hrEOmuorkx6st-0V4WAv4YQ9GjiWRtYQyeu6HTXLcA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hanno Böck <hanno@hboeck.de>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/m2pehfz5lyBLOfDe_oUcEeb6HD8
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Heartbleed / protocol complexity
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 21:28:22 -0000

On 9 April 2014 14:25, Hanno Böck <hanno@hboeck.de> wrote:
> If it is decided that a new extension is needed it
>   should be as simple as possible.

That's a motherhood statement.  Yes, RFC 6520 could have been simpler,
but it does provide a valuable function.  The payload included.