Re: [TLS] Still more on Record Layers

Marsh Ray <marsh@extendedsubset.com> Mon, 02 August 2010 23:39 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EF4253A6C85 for <tls@core3.amsl.com>; Mon, 2 Aug 2010 16:39:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[AWL=0.680, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lByEvJj7RFZb for <tls@core3.amsl.com>; Mon, 2 Aug 2010 16:39:28 -0700 (PDT)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id BF1D23A6C7F for <tls@ietf.org>; Mon, 2 Aug 2010 16:39:27 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1Og4br-000DAr-Ll; Mon, 02 Aug 2010 23:39:55 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 4E6C5607D; Mon, 2 Aug 2010 23:39:54 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/fUYkkSP/5re6J4MnoKKKqoy3D/9XaAJU=
Message-ID: <4C575749.3070100@extendedsubset.com>
Date: Mon, 02 Aug 2010 18:39:53 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.11) Gecko/20100713 Thunderbird/3.0.6
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <AANLkTikVyJAdS1MW791Naqf8_U7FWW+uhQ3j1DzBEc50@mail.gmail.com> <4C574391.2070903@extendedsubset.com> <4C574F52.909@pobox.com>
In-Reply-To: <4C574F52.909@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: JCA <1.41421@gmail.com>, tls@ietf.org
Subject: Re: [TLS] Still more on Record Layers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Aug 2010 23:39:29 -0000

On 08/02/2010 06:05 PM, Michael D'Errico wrote:
> Marsh Ray wrote:
>>
>> IMHO, it's a little misleading to call it TLSPlaintext since after the
>> CCS record it's what we usually call "ciphertext".
>
> You missed this on page 21:

Yeah that makes more sense. I was confused.

> 6.2.3. Record Payload Protection
>
> The encryption and MAC functions translate a TLSCompressed
> structure into a TLSCiphertext. The decryption functions reverse
> the process.

Still, I think it would be helpful if the spec said "TLSCiphertext is 
the record layer structure that is actually sent on the wire even if the 
cipher suite is TLS_NULL_WITH_NULL_NULL and it looks exactly like 
TLSPlaintext". I can't a direct statement like that in the spec.

- Marsh