Re: [TLS] Avoiding first use of RI in ClientHello

<peter.robinson@rsa.com> Thu, 26 November 2009 02:31 UTC

Return-Path: <peter.robinson@rsa.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 459E83A67EE for <tls@core3.amsl.com>; Wed, 25 Nov 2009 18:31:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.339
X-Spam-Level:
X-Spam-Status: No, score=-6.339 tagged_above=-999 required=5 tests=[AWL=0.260, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6omrkOFJ1fG8 for <tls@core3.amsl.com>; Wed, 25 Nov 2009 18:31:41 -0800 (PST)
Received: from mexforward.lss.emc.com (mexforward.lss.emc.com [128.222.32.20]) by core3.amsl.com (Postfix) with ESMTP id 269623A67EB for <tls@ietf.org>; Wed, 25 Nov 2009 18:31:41 -0800 (PST)
Received: from hop04-l1d11-si01.isus.emc.com (HOP04-L1D11-SI01.isus.emc.com [10.254.111.54]) by mexforward.lss.emc.com (Switch-3.3.2/Switch-3.1.7) with ESMTP id nAQ2VZOB032363 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 25 Nov 2009 21:31:35 -0500
Received: from mailhub.lss.emc.com (nagas.lss.emc.com [10.254.144.15]) by hop04-l1d11-si01.isus.emc.com (RSA Interceptor); Wed, 25 Nov 2009 21:31:32 -0500
Received: from corpussmtp4.corp.emc.com (corpussmtp4.corp.emc.com [10.254.169.197]) by mailhub.lss.emc.com (Switch-3.3.2mp/Switch-3.3.2mp) with ESMTP id nAQ2VW1x004398; Wed, 25 Nov 2009 21:31:32 -0500
Received: from CORPUSMX100B.corp.emc.com ([128.222.76.52]) by corpussmtp4.corp.emc.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 25 Nov 2009 21:31:32 -0500
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Wed, 25 Nov 2009 21:31:30 -0500
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0949_01CA6E94.61843570"
Message-ID: <AC548FF974ED3F4EBAD6AB2CC7F0FE86018A6843@CORPUSMX100B.corp.emc.com>
In-Reply-To: <20091125223502.4265B6C3285@kilo.networkresonance.com>
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Avoiding first use of RI in ClientHello
Thread-Index: AcpuH3cgP5jvfIMhRI+TGJGa3V/TtwAIAO6g
References: <20091125223502.4265B6C3285@kilo.networkresonance.com>
From: peter.robinson@rsa.com
To: ekr@networkresonance.com, tls@ietf.org
X-OriginalArrivalTime: 26 Nov 2009 02:31:32.0286 (UTC) FILETIME=[90FBBDE0:01CA6E40]
X-EMM-EM: Active
Subject: Re: [TLS] Avoiding first use of RI in ClientHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 02:31:42 -0000

>What about not putting the verify data in the extension?
I prefer this going into the extension.

> What do people think about this approach?
I think this approach is good.



------------------------------------------------
Peter Robinson - peter.robinson@rsa.com
Engineering Manager
RSA, The Security Division of EMC - http://www.rsa.com/
Level 32, Waterfront Place, 1 Eagle Street, Brisbane, Queensland 4000, 
AUSTRALIA.
Phone: +61 7 3227 4427, Mobile: +61 407 962 150, Fax: +61 7 3227 4400.