Re: [TLS] make ChangeCipherSpec a handshake message

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sun, 28 December 2014 17:21 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A834B1AD5D9 for <tls@ietfa.amsl.com>; Sun, 28 Dec 2014 09:21:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VWl_fCbKRavS for <tls@ietfa.amsl.com>; Sun, 28 Dec 2014 09:20:59 -0800 (PST)
Received: from emh02.mail.saunalahti.fi (emh02.mail.saunalahti.fi [62.142.5.108]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 431821AD5D7 for <tls@ietf.org>; Sun, 28 Dec 2014 09:20:59 -0800 (PST)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh02.mail.saunalahti.fi (Postfix) with ESMTP id 88D4981812; Sun, 28 Dec 2014 19:20:56 +0200 (EET)
Date: Sun, 28 Dec 2014 19:20:56 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Hauke Mehrtens <hauke@hauke-m.de>
Message-ID: <20141228172056.GA31928@LK-Perkele-VII>
References: <54A0389F.2070800@hauke-m.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <54A0389F.2070800@hauke-m.de>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sLLWXOO9C0_HTHdqelGyqzpy08s
Cc: tls@ietf.org
Subject: Re: [TLS] make ChangeCipherSpec a handshake message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Dec 2014 17:21:02 -0000

On Sun, Dec 28, 2014 at 06:06:39PM +0100, Hauke Mehrtens wrote:
> Why is ChangeCipherSpec a special type and not just a handshake message?
> It is only send in the handshake and preceded and followed by handshake
> messages.
> 
> DTLS has some functionality for reordering of handshake messages. All
> the handshake messages have a message_seq field which is used to bring
> the messages into the right order again and detect duplicates. The
> messages can get into the wrong order if they are send independently and
> not the hole flight in one turn. This gets even messier when the
> packages are getting retransmitted. When packages are getting
> retransmitted all packages from a flight are getting retransmitted even
> if just one of these packages were not received. With the message_seq
> field one can detect if this package was already received and what is
> the next package to handle.

I think the plan is to rip out CCS entierely, that is, rely on handshake
state machine to initate the key transitions (which should make it more
difficult to get wrong).


-Ilari