Re: [TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt

Russ Housley <housley@vigilsec.com> Mon, 26 October 2009 18:41 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E36F628C21C for <tls@core3.amsl.com>; Mon, 26 Oct 2009 11:41:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.994
X-Spam-Level:
X-Spam-Status: No, score=-101.994 tagged_above=-999 required=5 tests=[AWL=0.605, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PbKYCIlm8Nit for <tls@core3.amsl.com>; Mon, 26 Oct 2009 11:41:33 -0700 (PDT)
Received: from odin.smetech.net (mail.smetech.net [208.254.26.82]) by core3.amsl.com (Postfix) with ESMTP id 94AA028C203 for <tls@ietf.org>; Mon, 26 Oct 2009 11:41:33 -0700 (PDT)
Received: from localhost (unknown [208.254.26.81]) by odin.smetech.net (Postfix) with ESMTP id DE8A09A4738; Mon, 26 Oct 2009 14:42:10 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([208.254.26.82]) by localhost (ronin.smetech.net [208.254.26.81]) (amavisd-new, port 10024) with ESMTP id 4Id9r2T3g82c; Mon, 26 Oct 2009 14:41:46 -0400 (EDT)
Received: from THINKPADR52.vigilsec.com (pool-173-66-67-45.washdc.fios.verizon.net [173.66.67.45]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 546069A472C; Mon, 26 Oct 2009 14:42:10 -0400 (EDT)
X-Mailer: QUALCOMM Windows Eudora Version 7.1.0.9
Date: Mon, 26 Oct 2009 14:41:43 -0400
To: Pasi.Eronen@nokia.com
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774E7F2F0022@NOK-EUMSG-01.mg dnok.nokia.com>
References: <p0624087dc6efe84bcc54@[10.20.30.163]> <87bpkkd4tv.fsf@mocca.josefsson.org> <808FD6E27AD4884E94820BC333B2DB774E7F2F0022@NOK-EUMSG-01.mgdnok.nokia.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Message-Id: <20091026184210.546069A472C@odin.smetech.net>
Cc: tls@ietf.org
Subject: Re: [TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Oct 2009 18:41:35 -0000

Pasi:

>I'd like to re-iterate my earlier concern about the original
>draft-rescorla-tls-opaque-prf-input draft: this defines a basically
>general-purpose extension mechanism to TLS.
>
>We already have a well-defined extension mechanism for TLS (TLS
>extensions), which would allow people to do exactly the sorts of
>things envisioned in Section 1.1. Its only "drawback" is that it
>requires going through the IETF process to obtain the IANA allocation,
>and thus publicly documenting what you're doing.

I do not think this is a fair characterization.  TLS extensions 
cannot provide additional PRF inputs.  To my eyes, that is the 
fundamental difference here.

Russ
(also with no hats on)