Re: [TLS] Consensus call for keys used in handshake and data messages

Dave Garrett <davemgarrett@gmail.com> Thu, 16 June 2016 03:04 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D10E12DC96 for <tls@ietfa.amsl.com>; Wed, 15 Jun 2016 20:04:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2WknSiiQMrma for <tls@ietfa.amsl.com>; Wed, 15 Jun 2016 20:04:43 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB81012DC95 for <tls@ietf.org>; Wed, 15 Jun 2016 20:04:40 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id z186so31677958ywd.2 for <tls@ietf.org>; Wed, 15 Jun 2016 20:04:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=0dXirW2c5x851qwBiMdmPd95kzBskCLCCinaDw9f/rI=; b=t6OjUFh0ooTQliTkfhM+HJNea0S91gVqEmfvH1g5Dut8brZntXr6omdQG3yQ3zx7zA cK0eBA67l+i96J1bMlSb+2xLOLKmnCMPZEEkuzkhvMQaKmTDK3FNslcA/s7fjmjwkQVv tHtpevzEmdqKgRJh1W8OAr4I4lVd8jNThz4d/qfwxy88K5gssGER4XQK/GiOkUjFciNV vawa8dJihwF/8EjSEF4eDoHrzzUhoK2oe2oX13uc9Gl2PkJUXBm0Yx2ZP32H1Yc4vDMV MazjWfWKb6PeKxyRsZraK+s58pkZzq3kgGu7RVRIzAKJLECtcHY+EpHPV1+QcTcai/61 CWDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=0dXirW2c5x851qwBiMdmPd95kzBskCLCCinaDw9f/rI=; b=d5P2N0/pIikD+wyjM+gDyp5jGbXrg6Nqc8S/60qbTt5hre/BJ0EHXW95BHGKvGajid /Xmm/RXwtlwFvTwxwnj2AwcNimG3D2DH8Y8rsDM37Wdwv73gyjpBep+uTP6yTPekTZEg bC3xfjIv4L8zEv06NL61TYMOftb0R0L7BFqPkxzmdOM0H+DsUmMsDE/MX8WepbMs5E1B 4pEoGo3uHV9TAn73G/4RmwLvAGooCxHxwu0fBRpncB53BZlK+Z3e4NihrFSZrZr1692x odnv9fJnJIVJ/edTtRFRzGLSroIwnSGH/aUlzJdsOs3T/8HnCfHnrXDI8OKmShggNdVY hRsQ==
X-Gm-Message-State: ALyK8tKC52CwYGOdmxJzGl0ohLt7nfDwEcDxDnx6auwm7dOt6Pvp0fpeOmMTjmWPMV6vYw==
X-Received: by 10.37.80.132 with SMTP id e126mr1254323ybb.2.1466046279909; Wed, 15 Jun 2016 20:04:39 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id g193sm10631227ywb.13.2016.06.15.20.04.39 (version=TLS1 cipher=AES128-SHA bits=128/128); Wed, 15 Jun 2016 20:04:39 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 15 Jun 2016 23:04:37 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <8760tc3kd0.fsf@alice.fifthhorseman.net> <CABkgnnW-BxEsvOqYsmrDyff-X5=uruNEg3Lm0QYs5OFpL-yr-A@mail.gmail.com>
In-Reply-To: <CABkgnnW-BxEsvOqYsmrDyff-X5=uruNEg3Lm0QYs5OFpL-yr-A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201606152304.38016.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7oekuGpzpsrRCTe3gwCW-q_fOtU>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jun 2016 03:04:45 -0000

On Tuesday, June 14, 2016 04:37:09 am Martin Thomson wrote:
> On 13 June 2016 at 21:27, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> > On Mon 2016-06-13 15:00:03 -0400, Joseph Salowey wrote:
> > > 1. Use the same key for handshake and application traffic (as in the
> > > current draft-13)
> > >
> > > or
> > >
> > > 2. Restore a public content type and different keys
> >
> > Given this choice, i prefer (1).
> 
> +1
> 
> However...
> 
> I confess that I still haven't properly internalized the objection
> from the cryptographers, and that means that I could probably live
> with a public content type if more convincing evidence for the value
> of 2 could be produced.

+1