Re: [TLS] draft-ray-tls-encrypted-handshake-00.txt

Eric Rescorla <ekr@rtfm.com> Wed, 16 May 2012 20:54 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B98FC21F8682 for <tls@ietfa.amsl.com>; Wed, 16 May 2012 13:54:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.894
X-Spam-Level:
X-Spam-Status: No, score=-102.894 tagged_above=-999 required=5 tests=[AWL=0.083, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FoKfPVTOWXs5 for <tls@ietfa.amsl.com>; Wed, 16 May 2012 13:54:25 -0700 (PDT)
Received: from mail-vb0-f44.google.com (mail-vb0-f44.google.com [209.85.212.44]) by ietfa.amsl.com (Postfix) with ESMTP id 2F7C421F8659 for <tls@ietf.org>; Wed, 16 May 2012 13:54:25 -0700 (PDT)
Received: by vbbez10 with SMTP id ez10so1333249vbb.31 for <tls@ietf.org>; Wed, 16 May 2012 13:54:24 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-originating-ip:in-reply-to:references:from:date :message-id:subject:to:cc:content-type:content-transfer-encoding :x-gm-message-state; bh=j79xsdket06IVG1nXIWleR3i8SWfcSwSr4efWu5CYNA=; b=gH84MECpUrdO5rHVRLI6mOdHz+IlezposBie09qNqt7lZHnL9s9sVrqKSrC2yR6x6N b6AEJBxjjNHsMc8oEwJcr7HJ45lTk6Gt5oPhGsub4v8Fnqb/vKDrzeOoGMVegEOinWZu j7Flh7KV3UEGcSwTWOj80HGBEgk0jHySnHkfhtVxuO3YUR28tDRkQGRCbnHzg/kkCScj FGhHKLsDOCfbi0C6tjUwaaWU4gW3qDOi4lYSUyHkZe+KUXFEGheCk9i+0Sfv6PTH+5+Y Rrt8M8+GFRKaMjyWJocwfTA2JwIYfi+C/lKOYQ73wRlOJF0MKBSsaZuq7b6wsonZYbK7 cklw==
Received: by 10.220.150.12 with SMTP id w12mr3474226vcv.39.1337201664669; Wed, 16 May 2012 13:54:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.52.35.209 with HTTP; Wed, 16 May 2012 13:53:44 -0700 (PDT)
X-Originating-IP: [74.95.2.173]
In-Reply-To: <CAK3OfOjTKDRNp2iw-AY_XWF_YgEvx5DPzAihzCfJH9prtrZw5g@mail.gmail.com>
References: <4FA401F7.5060003@extendedsubset.com> <CABcZeBP=09qyD4Nuw_i-7yM9EPzZY_sPm8jVcjTneJPknP1Lug@mail.gmail.com> <CAK3OfOjTKDRNp2iw-AY_XWF_YgEvx5DPzAihzCfJH9prtrZw5g@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 16 May 2012 13:53:44 -0700
Message-ID: <CABcZeBN0WU6Ugbw-ArKH4qNXrbxSxbf36zpUDnbxRJrFjaBxSg@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-Gm-Message-State: ALoCoQncYiwxLeh7CVmWezLcyy+L+wsd2PddNhkjYRnWjbYzq+yCimLoSvRZS9hLlkJ9yap/A5lA
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ray-tls-encrypted-handshake-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2012 20:54:25 -0000

On Wed, May 16, 2012 at 1:30 PM, Nico Williams <nico@cryptonector.com> wrote:
> Eric,
>
> In addition to Nikos' point I'd like to point out that it's not just
> the things this approach would protect today, but also the future
> extensions that it will also protect.  More importantly, I think
> starting cryptographic protection as early as possible is a good
> design goal in general.
>
> It is worth asking whether these changes are worthwhile, of course.
> Even if desirable, if they were to be too difficult to implement
> and/or deploy then desirability might not be sufficient.  But I think
> it's too soon to tell that this is too difficult to implement.  I
> don't think Marsh's proposal does quite as much violence to
> implementations as you seem to think, and in any case, that's a
> one-time hit.  The bigger concern for me is whether refactoring can be
> done so as to keep the complexity of implementation withing acceptable
> limits, but I think that must be possible anyways.

But as is already clear, this design doesn't actually give you protection
for all additional features: rather it interacts badly with a number of
existing features. There's no reason to think that other future
features wouldn't have similar problems.

-Ekr