[noise] NoiseSocket - next steps

Alexey Ermishkin scratch.net at gmail.com
Thu Mar 16 01:59:21 PDT 2017


Then we should specify how to answer every type of message,
For example "add one extra byte for IK answer even if you don't support pipes", right? 

-----Original Message-----
From: Trevor Perrin [mailto:trevp at trevp.net] 
Sent: Wednesday, March 15, 2017 3:43 AM
To: Alexey Ermishkin <scratch.net at gmail.com>
Cc: noise <noise at moderncrypto.org>
Subject: Re: [noise] NoiseSocket - next steps

On Mon, Mar 13, 2017 at 1:16 AM, Alexey Ermishkin <scratch.net at gmail.com> wrote:
> I've added prologue definition to the doc 
> https://github.com/go-noisetls/noise_socket_spec/blob/master/noise_soc
> ket.md#5-prologue
>
> There's also an example of such a prologue in hex under the spoiler.
>
> Also, added 1 byte type in the second message after the index to 
> separate IK from XXFallback. I did not quite understand what Trevor 
> said about layers, so left just 1 byte for now

I just meant that you can think of the "index" byte as selecting a particular "Noise Pipe" protocol, and the "message type" byte as being part of the Noise Pipe.

You could imagine using the version-negotiation to negotiate a mix of Noise and non-Noise protocols, i.e. your initial message could contain a mix of Noise, QUIC, and TLS messages, and then based on the "index"
chosen by the server, the second message's contents might be totally different.

Maybe that generality isn't worth dwelling on, I was just pointing it out.

Trevor



More information about the Noise mailing list