Re: [TLS] Consensus call for keys used in handshake and data messages

Nick Sullivan <nick@cloudflare.com> Wed, 15 June 2016 17:41 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA0CB12DA7D for <tls@ietfa.amsl.com>; Wed, 15 Jun 2016 10:41:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RrglE_B8fB0B for <tls@ietfa.amsl.com>; Wed, 15 Jun 2016 10:41:33 -0700 (PDT)
Received: from mail-io0-x22d.google.com (mail-io0-x22d.google.com [IPv6:2607:f8b0:4001:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3061612D7A6 for <tls@ietf.org>; Wed, 15 Jun 2016 10:41:33 -0700 (PDT)
Received: by mail-io0-x22d.google.com with SMTP id t74so19997506ioi.0 for <tls@ietf.org>; Wed, 15 Jun 2016 10:41:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=6MlHSK1YjqdUIA2zy5CowBmUgbdy5SDYVGZfGCVVfRc=; b=J7wY5KmxHOeyniAcrIF4mlstICaYlOVMxewTutuCDUJ60ycbAHXLZoyrCVKavv1wEk BSXNNqppxYNYvuyqwmZ3TcrmzUDAvysgYiqn0z8V7rdDr35uqu6ZdSQ8+V9zaVJ+Zhw4 oFFYlVbFQBSRe/7BG0l0r+hw3wUT8ivxHXrQg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=6MlHSK1YjqdUIA2zy5CowBmUgbdy5SDYVGZfGCVVfRc=; b=mwJSlZ+cgaS6G8E4MDioJX9/5xJfLtv0xoiwo6ByK8NzBuPX0fJ5682BDvaev5W69m Hha+iaEo1GHPqVjMxOUMi9KeKGadru1qGkHk9AX0N7pFi5hO9VmfsNfp6emSfWfrLekh ou+B+rgQLISSFAs8BkgApR56ZBNACMkhi4YcvKDzslK+ipMOk7dmqZgbGJekISG0eA+B bfdAgJNoIPEx9Na8XrOYN9gLFJxABUsKzyrXtMdUm+6MmzQ/mcR7qwSNZtQj8/5Djy7S 5CDTFFE4fYSxv9lpi8NLGM+bXeqr2P4AMYXzARIW5mNKaq3yXqG8q3dQIQ6mltYXCKGc syvg==
X-Gm-Message-State: ALyK8tKXJAW5WnsIopEBBm9WKJf99Gq0jdhkgfgkT2LrvNHtEoHusMzj1DATX2OXJ5AoaXwQEDQZE6hXTddzBjy8
X-Received: by 10.107.46.158 with SMTP id u30mr1057697iou.162.1466012492460; Wed, 15 Jun 2016 10:41:32 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <f8426c915000d0ed373e1d29727e3551.squirrel@www.trepanning.net>
In-Reply-To: <f8426c915000d0ed373e1d29727e3551.squirrel@www.trepanning.net>
From: Nick Sullivan <nick@cloudflare.com>
Date: Wed, 15 Jun 2016 17:41:22 +0000
Message-ID: <CAFDDyk_D80eo=S1Egw-aWAgA746fVTRkLVwxkh4nS-nDT9eNrQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113ac342d986eb053554a107"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7ngh8Um_wn6X5vAj_Slw9ZeLjso>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jun 2016 17:41:35 -0000

I prefer (1)

On Wed, Jun 15, 2016 at 5:51 PM Dan Harkins <dharkins@lounge.org> wrote:

>
>   Hello,
>
> On Mon, June 13, 2016 12:00 pm, Joseph Salowey wrote:
> > For background please see [1].
> >
> > Please respond to this message indicating which of the following options
> > you prefer by Monday June, 20, 2016
> >
> > 1. Use the same key for handshake and application traffic (as in the
> > current draft-13)
> >
> > or
> >
> > 2. Restore a public content type and different keys
>
>   I prefer (1).
>
>   Dan.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>