Re: [TLS] draft-ray-tls-encrypted-handshake-00.txt

Marsh Ray <marsh@extendedsubset.com> Fri, 04 May 2012 18:56 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6B4A21F8567 for <tls@ietfa.amsl.com>; Fri, 4 May 2012 11:56:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.332
X-Spam-Level:
X-Spam-Status: No, score=-2.332 tagged_above=-999 required=5 tests=[AWL=0.267, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mVlL5qBKF-pA for <tls@ietfa.amsl.com>; Fri, 4 May 2012 11:56:04 -0700 (PDT)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by ietfa.amsl.com (Postfix) with ESMTP id 2DF0021F8566 for <tls@ietf.org>; Fri, 4 May 2012 11:56:04 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1SQNff-000NLr-QB; Fri, 04 May 2012 18:56:03 +0000
Received: from [172.16.2.4] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id CA4986082; Fri, 4 May 2012 18:56:02 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+0bhB0Al9LSeAY+TkYE/Nkzb6wkLr/Yx0=
Message-ID: <4FA4264A.7070406@extendedsubset.com>
Date: Fri, 04 May 2012 13:56:10 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:11.0) Gecko/20120410 Thunderbird/11.0.1
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <4FA401F7.5060003@extendedsubset.com> <4FA424A3.2010409@pobox.com>
In-Reply-To: <4FA424A3.2010409@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ray-tls-encrypted-handshake-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 May 2012 18:56:04 -0000

On 05/04/2012 01:49 PM, Michael D'Errico wrote:
> Was it intentional to leave out the ChangeCipherSpecs that immediately
> precede Finished? I think they still need to be there.

The intent was to move the CCS from late in the handshake to as soon as 
practical in the handshake without changing their meaning. So, yes.

Are you saying just the CCS records still need to be there, or we really 
should plan to change the cipher a second time? Why?

- Marsh