Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Tighten and clarify KeyShareEntry ordering. #643

Merged
merged 1 commit into from
Sep 21, 2016

Conversation

davidben
Copy link
Contributor

The text already says that both supported_groups and key_shares are in
order of "client preference". Supposing "client preference" is a
well-defined notion, we are already requiring the order match.

The SHOULD was also unclear on whether the list may be a general
subsequence. Clarify that this is allowed. This may be useful if, say,
we define some very large NamedGroup (post-quantum?) in the future that
is still preferable over the existing options. Clients would likely wish
to NOT offer it initially because it would be a waste of bandwidth for
the vast majority of servers which don't support it. (Not to mention
intolerance problems.)

In that scenario, a client would likely not predict a key_share by
default and instead use some kind of server info cache (either caching
what the server chose or using the full server supported_groups list).
But that client would still wish to advertise the new group first.

The text already says that both supported_groups and key_shares are in
order of "client preference". Supposing "client preference" is a
well-defined notion, we are already requiring the order match.

The SHOULD was also unclear on whether the list may be a general
subsequence. Clarify that this is allowed. This may be useful if, say,
we define some very large NamedGroup (post-quantum?) in the future that
is still preferable over the existing options. Clients would likely wish
to NOT offer it initially because it would be a waste of bandwidth for
the vast majority of servers which don't support it. (Not to mention
intolerance problems.)

In that scenario, a client would likely not predict a key_share by
default and instead use some kind of server info cache (either caching
what the server chose or using the full server supported_groups list).
But that client would still wish to advertise the new group first.
@ekr ekr merged commit 269478a into tlswg:master Sep 21, 2016
davidben added a commit to davidben/tls13-spec that referenced this pull request Dec 29, 2016
This is a redo of PR tlswg#643 now that PR tlswg#678 has removed the appending
rule and resolved issue tlswg#644.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants