Re: [TLS] Fwd: New Version Notification for draft-whyte-qsh-tls13-01.txt

Dave Garrett <davemgarrett@gmail.com> Mon, 21 September 2015 04:25 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95BD01A872D for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 21:25:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sEdG78hdspCS for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 21:25:14 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 276931A8728 for <tls@ietf.org>; Sun, 20 Sep 2015 21:25:14 -0700 (PDT)
Received: by qkcf65 with SMTP id f65so40522837qkc.3 for <tls@ietf.org>; Sun, 20 Sep 2015 21:25:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=DwRe1fkTr5S/YVPpIUwX9gfZVux1l5rUF+jBud2vGdk=; b=QhltpKLNIVKJwNUOnbjtrTJ9q/i9trf5eQno93k39rDpOmC3RokL0h8bORj6/ZfQm3 fdbvhDK4mvnWLIrOeNlmQvyhQyVGcdluaJ8+p2lj9Seo64U/2k0wTzIfNnBmSFN8IIo7 4xTlZDAM1l9Z0XIcmcH+GLfnhjJ/UPFzR840MykeYrBo9aIsqMAVAJkider9Rt7so6ky ZJaU83NqASXLwtjf2XW8U7qmemO+a1jr476luV6qA/5g4KNpUNScEhMeSutx8i2lj+7g fTCjxsV/8grLWPu+8/Iz7HXErBONGQOHJHHWJL6UzDlJtCU88Ra+tRO16ZccV+0DDI4J jJIQ==
X-Received: by 10.55.24.8 with SMTP id j8mr20050666qkh.93.1442809513310; Sun, 20 Sep 2015 21:25:13 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id 203sm5142216qht.21.2015.09.20.21.25.12 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sun, 20 Sep 2015 21:25:12 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Geoffrey Keating <geoffk@geoffk.org>
Date: Mon, 21 Sep 2015 00:25:11 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150921023216.17159.38513.idtracker@ietfa.amsl.com> <CACz1E9orLfuemj+gdJOW3=37WBHJxrYkxLidGkhY4+jo3G=p8w@mail.gmail.com> <m2k2rk8mbz.fsf@localhost.localdomain>
In-Reply-To: <m2k2rk8mbz.fsf@localhost.localdomain>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201509210025.12018.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rjk95kxN7m2hvq3GxPMAUVUphg0>
Cc: tls@ietf.org
Subject: Re: [TLS] Fwd: New Version Notification for draft-whyte-qsh-tls13-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 04:25:15 -0000

On Sunday, September 20, 2015 11:48:00 pm Geoffrey Keating wrote:
> William Whyte <wwhyte@securityinnovation.com> writes:
> > We've updated the TLS 1.3 Quantum Safe Handshake draft to use extensions as
> > suggested by DKG in Prague. All comments welcome.
> > 
> > There's an interesting issue here: McEliece keys, which should be
> > permissible, are larger in size (about 2^20 bytes) than the maximum
> > permissible extension size (2^16-1). In order to support McEliece keys it
> > might be worth increasing the maximum extension size to 2^24-1 for TLS 1.3.
> > Is there a strong reason for keeping the maximum size at 2^24-1, other than
> > saving one byte on all the relevant length fields?
> 
> That would affect the initial client hello, which I think we're trying
> to keep backwards compatible.  It might be better to just define a
> rule like "if multiple extensions with the same number are present,
> their values are concatenated".

Duplicate extensions are explicitly prohibited:
https://tools.ietf.org/html/rfc5246#section-7.4.1.4

Attempting to do that feels like a good way to find an implementation to choke on it.

See also the other email I just sent, as this suggestion won't help.


Dave