Re: [TLS] Quest for Unified Solution to TLS Renegotiation

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 26 November 2009 19:37 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9E0763A6A13 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:37:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iM-0bLOBVGcd for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:37:31 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.24]) by core3.amsl.com (Postfix) with ESMTP id 88B7F3A6859 for <tls@ietf.org>; Thu, 26 Nov 2009 11:37:31 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 4so257671eyf.51 for <tls@ietf.org>; Thu, 26 Nov 2009 11:37:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=2VQJnJ5XxJRe+ZblyFxZ9g5NbhwOXMzJO/vTkYErxO8=; b=nQtlp4hi4EzGnR3qXfT8K58ZY75A/tzuDchxwzNLxya0NR1z2u1/wsEPW5EGTmp82a uC25s0iLh4esQ8b2I5jvDEKzs/oxKUTB9u4pTjU4gTfWGRn+TWpirBVxW6hlDgUDD818 3zlMw/a8VdEG4ebWNBmGw79tvppwE9AGQ1FPc=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=SM+Sw8v07f/yAB22JUFa6m69kEtMOM8mPYKl7Jb3+1AXFRxdAR2f/E8/SaXDYaCrQv kJru7LnT7zqIT06G1dyiLSAX2UWLdGguIkmdjG56lmKMorMjvidR4RUVwKTQEDkrn17H OkfdmEfAC9luwpbPYr7rpzGrs6tOxzVkfOkps=
Received: by 10.213.25.74 with SMTP id y10mr8672881ebb.14.1259264239548; Thu, 26 Nov 2009 11:37:19 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id 14sm501864ewy.7.2009.11.26.11.37.17 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 26 Nov 2009 11:37:18 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B0ED8EB.7030307@jacaranda.org>
Date: Thu, 26 Nov 2009 19:37:15 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <C73414F1.6C7B%uri@ll.mit.edu>
In-Reply-To: <C73414F1.6C7B%uri@ll.mit.edu>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigB34DCD10ED94579538650E36"
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 19:37:32 -0000

Blumenthal, Uri - 0662 - MITLL wrote:
> On 11/26/09  11:17 , "Martin Rex" <mrex@sap.com> wrote:
>> I would really prefer the previous_verify_data to be covered by the
>> signature of the ClientVerify message.
> 
> One does not exclude the other, does it?

No. Changing both was option 1 in
<http://www.imc.org/ietf-tls/mail-archive/msg10718.html>.
I think this meets all of the cryptographic requirements; it's just
a matter of whether we can find anything simpler.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com