Re: [TLS] Length of a variable-length vector: Could it be an odd multiple?

2016-01-22 Thread =JeffH
On 01/22/2016 12:29 PM, =JeffH wrote: [ fixed pitch font advised here ] the below is corrected to use "byte count" rather than "index" or "indicies" (and to ditch the tabs).. > On 01/22/2016 09:42 AM, =JeffH wrote: > > [ resending from different account - my work addr ends up in spam > >

Re: [TLS] Length of a variable-length vector: Could it be an odd multiple?

2016-01-22 Thread =JeffH
[ fixed pitch font advised here ] > On 01/22/2016 09:42 AM, =JeffH wrote: > > [ resending from different account - my work addr ends up in spam > > bucket for many it seems ] > > > > On 1/20/16, 11:01 AM, "Benjamin Kaduk" wrote: > > >On 01/20/2016 12:47 PM, Hodges, Jeff

Re: [TLS] Case for negotiation of PKCS#1.5 RSASSA-PKCS1-v1_5 in TLS 1.3

2016-01-22 Thread Hubert Kario
On Friday 22 January 2016 10:39:26 Andrey Jivsov wrote: > On 01/22/2016 03:14 AM, Hubert Kario wrote: > >> The only solution that's available at this point is conditioning > >> TLS > >> 1.3 support on appropriate hardware. For this reason TLS 1.3 it > >> probably won't be enabled by default in the

Re: [TLS] Case for negotiation of PKCS#1.5 RSASSA-PKCS1-v1_5 in TLS 1.3

2016-01-22 Thread Andrey Jivsov
On 01/22/2016 03:14 AM, Hubert Kario wrote: On Thursday 21 January 2016 18:25:00 Andrey Jivsov wrote: Current draft of TLS 1.3 [1] mandates RSA-PSS in TLS handshake by the following language in sec 4.8.1 In RSA signing, the opaque vector contains the signature generated using

Re: [TLS] Length of a variable-length vector: Could it be an odd multiple?

2016-01-22 Thread Benjamin Kaduk
On 01/22/2016 09:42 AM, =JeffH wrote: > [ resending from different account - my work addr ends up in spam > bucket for many it seems ] > > On 1/20/16, 11:01 AM, "Benjamin Kaduk" wrote: > >On 01/20/2016 12:47 PM, Hodges, Jeff wrote: > >> On 1/13/16, 12:53 PM, "Benjamin Kaduk"

Re: [TLS] Simplifying signature algorithm negotiation

2016-01-22 Thread David Benjamin
I've put together a pull request with some initial text for this proposal if folks decide to adopt it. https://github.com/tlswg/tls13-spec/pull/404 (I'm sure there's no end of editorial problems. I think this is the first time I've done non-trival spec work.) David On Fri, Jan 15, 2016 at 3:45

Re: [TLS] Case for negotiation of PKCS#1.5 RSASSA-PKCS1-v1_5 in TLS 1.3

2016-01-22 Thread Hubert Kario
On Thursday 21 January 2016 18:25:00 Andrey Jivsov wrote: > Current draft of TLS 1.3 [1] mandates RSA-PSS in TLS handshake by the > following language in sec 4.8.1 > > > In RSA signing, the opaque vector contains the signature > > generated > > using the RSASSA-PSS signature scheme

Re: [TLS] Length of a variable-length vector: Could it be an odd multiple?

2016-01-22 Thread =JeffH
ON Fri, 22 Jan 2016 15:53:27 Benjamin Kaduk noted: > On 01/22/2016 03:26 PM, =JeffH wrote: > > On 01/22/2016 12:29 PM, =JeffH wrote: > >> [ fixed pitch font advised here ] > > > > the below is corrected to use "byte count" rather than "index" or > > "indicies" (and to ditch the tabs).. > > > > >

Re: [TLS] Length of a variable-length vector: Could it be an odd multiple?

2016-01-22 Thread Ilari Liusvaara
On Wed, Jan 20, 2016 at 06:47:12PM +, Hodges, Jeff wrote: > On 1/13/16, 12:53 PM, "Benjamin Kaduk" wrote: > >On 01/13/2016 02:44 PM, Jong-Shian Wu wrote: > >> I have a question about the even-vs-odd restrictions on the length of > >> a valid variable-length vector defined

Re: [TLS] Length of a variable-length vector: Could it be an odd multiple?

2016-01-22 Thread =JeffH
[ resending from different account - my work addr ends up in spam bucket for many it seems ] On 1/20/16, 11:01 AM, "Benjamin Kaduk" wrote: >On 01/20/2016 12:47 PM, Hodges, Jeff wrote: >> On 1/13/16, 12:53 PM, "Benjamin Kaduk" wrote: >>> On 01/13/2016

[TLS] Length of a variable-length vector: zero-length case

2016-01-22 Thread =JeffH
wrt https://tools.ietf.org/html/draft-ietf-tls-tls13-11#section-4.3 if we have.. opaque foo<0..2^16-1>; ..with a floor length of zero, thus with an instantiation of foo of zero length, we actually will have in terms of encoded bytes on the wire (in hex).. 00 00 ..where this is the