Re: [TLS] Binder key labels for imported PSKs

"Christopher Wood" <caw@heapingbits.net> Tue, 03 September 2019 20:57 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A452120099 for <tls@ietfa.amsl.com>; Tue, 3 Sep 2019 13:57:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=CvW6nIqv; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=P1tW4YuI
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m-kXpGJpJ_RM for <tls@ietfa.amsl.com>; Tue, 3 Sep 2019 13:57:23 -0700 (PDT)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F934120829 for <TLS@ietf.org>; Tue, 3 Sep 2019 13:57:23 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id D52FC21EA0; Tue, 3 Sep 2019 16:57:22 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Tue, 03 Sep 2019 16:57:22 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm2; bh=5sb0rkxOucohXoEob2gBRRjYL/sW 43o06cCm1yq4rwY=; b=CvW6nIqvtWE4il+ohwK5Mv+WZ1a4EzwUDB7kjB7RqXmY fy+doSK6KVQu6qarC6+HxeN8Fo6kxZw0IYqfiqw658sLrjoeSRUf+V9QqYbust2w LpRu+GpO40NOaLeCgVSFQlFg0zwVxI91WrmtdwwHgdFWt9LdkQw4uMXkgHXri+gq XGeWXiWmPySwL2JGjd7pU6wh7Czy/lmcN/qNUPo14bSeoJpVsG1XCo5vZ8tI1x26 H2xdj5t2E3OTkU1Fthc/NG1N8gkxvLbGULp8lyrph/6xGmXysm9FmdNEhc/33KAq Rm0l+5jicqtmdzwDpJFIjtkT//uZxAIyb6kMEaqU1A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=5sb0rk xOucohXoEob2gBRRjYL/sW43o06cCm1yq4rwY=; b=P1tW4YuIrDy+ozlj6ooS3r V3hwHFSjWNnNIERXGhoNrDCz9KWCAWS+tvtOphGvYhly2M7YMpS9GizDRRsHEFDT 1B3vAM1Y5OCBzf2UmxLoTd5z6W6wAEoaelyt4+quRJvg+EKk+5bUjf2PwBB5cmAS GOjKaUOgNYC2JUgZKlsgRC/KUQGR6hjkw6Q3klcOHHwWwtyj/4mLawirfuAdN6UT sTGsu9i10aJj2JOXvysnC5fw0pWyaHlC80mDWo/4lkYm7eM6QQVEyjTUj77qg6WJ 9Ew/WWrOXVzK/yaby3TC8er5ws7I7THb8fPI3K97bul0yTEqD0jHTo3/5V5pI27g ==
X-ME-Sender: <xms:stNuXa5OTRpVrzV7CuKSQq77RtAX0K5EmoZkP6f9hIL4gteR6jNCog>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduvddrudejfedguddviecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmd enucfjughrpefofgggkfgjfhffhffvufgtsehttdertderredtnecuhfhrohhmpedfvehh rhhishhtohhphhgvrhcuhghoohgufdcuoegtrgifsehhvggrphhinhhgsghithhsrdhnvg htqeenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhnghgsihhtshdr nhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:stNuXV8X12OSWOeP3-cSAVsSJsLNRxbucS_57ivJ-CUzPuqjdkh3OA> <xmx:stNuXXlT_Sc38fhAkgs70BYeGT0wbI1W9gZo7toxwLJWGpZJTfemPQ> <xmx:stNuXcG0PC3tRlzmqoVaoiVS26TmQDbbqJXBNnV3bRbwEjz3Ralbdg> <xmx:stNuXZmBMR6C69ZPsgt9fNJT3mvEJ-dTEu5vBI9iKGF55swXd12a3w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 7E8053C00A1; Tue, 3 Sep 2019 16:57:22 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-154-gfa7592a-fmstable-20190829v1
Mime-Version: 1.0
Message-Id: <2710d360-5173-4fed-b6d0-04eaa05e3a7d@www.fastmail.com>
In-Reply-To: <0DC5CA97-CE3C-4FA8-8343-AC387CDB88DC@inria.fr>
References: <be3e3ff3-9561-46a2-a849-382abc847b2a@www.fastmail.com> <0DC5CA97-CE3C-4FA8-8343-AC387CDB88DC@inria.fr>
Date: Tue, 03 Sep 2019 13:57:02 -0700
From: Christopher Wood <caw@heapingbits.net>
To: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1yCNcMcmC7h3kW9CibbS2oQuiO8>
Subject: Re: [TLS] Binder key labels for imported PSKs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Sep 2019 20:57:31 -0000

On Mon, Sep 2, 2019, at 11:34 PM, Benjamin Beurdouche wrote:
> Hi Chris,
> 
> I expect that the idea is to have key separation for the binder key 
> depending on the usage. Having this kind of property is always a good 
> practice, so I agree with Jonathan on this.

Correct -- that's the intent! Thanks for chiming in.

Best,
Chris