Re: [TLS] Encrypt content type (#51) + Remove TLSCiphertext.version (#144)

Dave Garrett <davemgarrett@gmail.com> Sun, 17 May 2015 01:04 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2AEBA1A889F for <tls@ietfa.amsl.com>; Sat, 16 May 2015 18:04:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nbLe3_nHjEiL for <tls@ietfa.amsl.com>; Sat, 16 May 2015 18:04:31 -0700 (PDT)
Received: from mail-qg0-x22e.google.com (mail-qg0-x22e.google.com [IPv6:2607:f8b0:400d:c04::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74C141A88A7 for <tls@ietf.org>; Sat, 16 May 2015 18:04:31 -0700 (PDT)
Received: by qgf59 with SMTP id 59so702453qgf.3 for <tls@ietf.org>; Sat, 16 May 2015 18:04:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=PhQK6U78yHDuvz+aLWEe/WVe3G1FAtxjFfapWHd8VVw=; b=NDdPyjWV0pUP7FVIkSnxupzy5sMCxrzKdxcGeiAPB4B6//s57/6foP11AVrD39VtlM d1/+FsvYgFlvi01c3S00Bwot4dH0xvxCZkUjrnGK5fkhSya7mW4g1c0znafrXmzb7RvJ 0LdI+5pm7VyfCM2pTHQ1iK+FFoxDwaj3DCY8N5AUMIk8NfD93Mms9AKLAd9Suz/zD9Bv TCvN6s38Z62vQUg8/3mVGsi5rnnf+tiQITr7sm9aXgkn3CTNlkCgLc3cXiCfW4zzxmXS thIxlBMCNAnS2JM6w48j+AywYRtl4zUutMzjfdSJiXIEpjpPXUQ9lYkM0t1D7aLas3sG +Bhg==
X-Received: by 10.140.30.166 with SMTP id d35mr20788088qgd.85.1431824670615; Sat, 16 May 2015 18:04:30 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id m134sm4073889qhb.30.2015.05.16.18.04.30 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 16 May 2015 18:04:30 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Sat, 16 May 2015 21:04:28 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
References: <201505161954.52817.davemgarrett@gmail.com> <CABcZeBN1n_9v4OEp51GniQY8dNkiZMS1wxc9odEKmCLUkCWx7A@mail.gmail.com>
In-Reply-To: <CABcZeBN1n_9v4OEp51GniQY8dNkiZMS1wxc9odEKmCLUkCWx7A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201505162104.28920.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ttAKbDNPJkfK4mNpJ0uo_aGZ1RU>
Subject: Re: [TLS] Encrypt content type (#51) + Remove TLSCiphertext.version (#144)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 May 2015 01:04:33 -0000

On Saturday, May 16, 2015 08:23:19 pm Eric Rescorla wrote:
> On Sat, May 16, 2015 at 4:54 PM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
> > Is there enough agreement on list for consensus on:
> > https://github.com/tlswg/tls13-spec/pull/51/files
> > &
> > https://github.com/tlswg/tls13-spec/issues/144
> > ?
> >
> > This would get us to the point of no AD for AEAD, as noted by Martin
> > Thomson.
> > https://www.ietf.org/mail-archive/web/tls/current/msg15490.html
> 
> No. I believe that the present consensus is to retain the existing version
> bytes in place but just leave them fixed.

To be clear, the proposal would be to drop TLSCiphertext.version, but NOT
TLSPlaintext.version. The latter needs to stay in place for compatibility,
but the former is after version negotiation and provides no useful info. Just a
waste of 2 bytes for every record at that point. The version number is
currently in the context string for the certificate verification signatures, and
Martin suggested mixing it into the PRF/HKDF info string to make the keying
material dependent on the version number. (see quoted mailing list URL)


Dave