Re: [TLS] draft-ietf-tls-tls13 posted

2016-10-27 Thread Martin Thomson
On 27 October 2016 at 16:41, Kazuho Oku wrote: > So if we are going to align the ranges of the two arrays, it might > make more sense to allow zero-length for both of them, instead of > disallowing it. I think that it would be better to have a minimum size here. Those applications that don't wan

Re: [TLS] draft-ietf-tls-tls13 posted

2016-10-26 Thread Kazuho Oku
2016-10-27 14:30 GMT+09:00 Eric Rescorla : > > > On Thu, Oct 27, 2016 at 4:27 PM, Kazuho Oku wrote: >> >> Hi, >> >> Thank you for posting draft-18, and thank you for the simplification of >> RMS. >> >> I have finished implementing resumption and early-data in picotls. The >> effort started just be

Re: [TLS] draft-ietf-tls-tls13 posted

2016-10-26 Thread Eric Rescorla
On Thu, Oct 27, 2016 at 4:27 PM, Kazuho Oku wrote: > Hi, > > Thank you for posting draft-18, and thank you for the simplification of > RMS. > > I have finished implementing resumption and early-data in picotls. The > effort started just before draft-17 was published, so it would be fair > to say

Re: [TLS] draft-ietf-tls-tls13 posted

2016-10-26 Thread Kazuho Oku
Hi, Thank you for posting draft-18, and thank you for the simplification of RMS. I have finished implementing resumption and early-data in picotls. The effort started just before draft-17 was published, so it would be fair to say that my effort is solely based on the up-to-date specification. I

[TLS] draft-ietf-tls-tls13 posted

2016-10-25 Thread Eric Rescorla
Folks, I have just posted draft-ietf-tls-tls13-18. The only wire format change from -17 is that I removed the extra key derivation stage computing resumption_psk from RMS. This was a holdover from when we also had a resumption context. Now PSK for connection N+1 = RMS from connection N. Thanks to