Re: [TLS] Updated TLS 1.2 I-D

"Anyang Ren" <anyang.ren@gmail.com> Tue, 27 June 2006 14:44 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FvEnM-0000bZ-5i; Tue, 27 Jun 2006 10:44:04 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FvEnL-0000Zf-30 for tls@ietf.org; Tue, 27 Jun 2006 10:44:03 -0400
Received: from nz-out-0102.google.com ([64.233.162.193]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FvEnI-0002x0-SC for tls@ietf.org; Tue, 27 Jun 2006 10:44:03 -0400
Received: by nz-out-0102.google.com with SMTP id q3so1754899nzb for <tls@ietf.org>; Tue, 27 Jun 2006 07:44:00 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:to:subject:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references; b=eaAexjit5Zo7VS04c/i/g9FC9M1Ek/blHMSgVkMsSbt46vAjNmrkx77sjr0Fm27cbz4Uoa13aLVpnrGfVGplU0Xkm4BmsXeO+bSJUBT4Tkqoz4yUxQlqc0m/GDZCw3i/W9r0B0rtyCAiazQy1iCZlukyhr2yuMS5sdLC2F3sxqw=
Received: by 10.36.58.12 with SMTP id g12mr1263618nza; Tue, 27 Jun 2006 07:44:00 -0700 (PDT)
Received: by 10.36.80.13 with HTTP; Tue, 27 Jun 2006 07:44:00 -0700 (PDT)
Message-ID: <39932b4c0606270744w21527b03ob884212d0e05c8ff@mail.gmail.com>
Date: Tue, 27 Jun 2006 07:44:00 -0700
From: Anyang Ren <anyang.ren@gmail.com>
To: tls@ietf.org
Subject: Re: [TLS] Updated TLS 1.2 I-D
In-Reply-To: <86d5cu7k2h.fsf@raman.networkresonance.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
References: <20060625170241.E4704222425@laser.networkresonance.com> <39932b4c0606270721v19ecbed6j5fe129a42a99f106@mail.gmail.com> <86d5cu7k2h.fsf@raman.networkresonance.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7655788c23eb79e336f5f8ba8bce7906
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On 6/27/06, Eric Rescorla <ekr@networkresonance.com> wrote:
> "Anyang Ren" <anyang.ren@gmail.com> writes:
>
> > Are you going to replace the MD5/SHA-1 combination in the
> > verify_data field of the Finished message?
>
> It's already done. The PRF is used to create the verify_data.

I was referring to the definition of verify_data in Section 7.4.10.
Finished on page 65:

       struct {
           opaque verify_data[12];
       } Finished;

       verify_data
           PRF(master_secret, finished_label, MD5(handshake_messages) +
           SHA-1(handshake_messages)) [0..11];

The input to the PRF still contains the concatenation of MD5 and SHA-1 hashes.

Anyang Ren
Open source developer

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls