Re: [TLS] Confirming consensus: TLS1.3->TLS*

Henrick Hellström <henrick@streamsec.se> Fri, 18 November 2016 15:56 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDE04127071 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 07:56:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a-q7Sdq6iBVb for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 07:56:55 -0800 (PST)
Received: from vsp5.ballou.se (vsp5.ballou.se [91.189.40.84]) by ietfa.amsl.com (Postfix) with SMTP id 2E43F12963F for <tls@ietf.org>; Fri, 18 Nov 2016 07:56:54 -0800 (PST)
X-Halon-Scanned: 7f4a955dd6f4c149d51110a345668da22aa82d04
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp5.ballou.se (Halon) with ESMTP id 9e803bf1-ada7-11e6-ab79-0050568f70bb; Fri, 18 Nov 2016 16:56:51 +0100 (CET)
Received: from [192.168.0.178] (c-efcce555.06-134-73746f39.cust.bredbandsbolaget.se [85.229.204.239]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id 21E8FC9570 for <tls@ietf.org>; Fri, 18 Nov 2016 16:56:51 +0100 (CET)
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <20161118121909.GA28464@LK-Perkele-V2.elisa-laajakaista.fi> <1479474222033.25911@cs.auckland.ac.nz> <20161118154043.GA28666@LK-Perkele-V2.elisa-laajakaista.fi>
To: tls@ietf.org
From: Henrick Hellström <henrick@streamsec.se>
Message-ID: <b471aa04-5b9d-825b-2879-12e3f2e85a42@streamsec.se>
Date: Fri, 18 Nov 2016 16:56:19 +0100
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0
MIME-Version: 1.0
In-Reply-To: <20161118154043.GA28666@LK-Perkele-V2.elisa-laajakaista.fi>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/t1UHskGWUHet_H4f_0vwBo5TUKo>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 15:56:57 -0000

On 2016-11-18 16:40, Ilari Liusvaara wrote:
> On Fri, Nov 18, 2016 at 01:03:50PM +0000, Peter Gutmann wrote:
>> So you're saying that apart from the different algorithms, cipher suites,
>> messages, message fields, message flow, handshaking, negotiation, extensions,
>> and crypto, it's practically the same thing?
>
> Yes. One can downnegotiate TLS 1.3 to TLS 1.2.

Shouldn't you be able to do that between major protocol versions as well?