Re: [TLS] [CHANNEL-BINDING] Updates to

Martin Rex <mrex@sap.com> Sat, 20 March 2010 00:13 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9F0583A6A9E; Fri, 19 Mar 2010 17:13:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.874
X-Spam-Level:
X-Spam-Status: No, score=-8.874 tagged_above=-999 required=5 tests=[AWL=0.245, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id db2nBTqj0FFi; Fri, 19 Mar 2010 17:12:59 -0700 (PDT)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 4D6353A6954; Fri, 19 Mar 2010 17:12:58 -0700 (PDT)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o2K0D9Hh004640 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 20 Mar 2010 01:13:09 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201003200013.o2K0D8d5002042@fs4113.wdf.sap.corp>
To: Nicolas.Williams@sun.com
Date: Sat, 20 Mar 2010 01:13:08 +0100
In-Reply-To: <20100319233005.GY18167@Sun.COM> from "Nicolas Williams" at Mar 19, 10 06:30:05 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: simon@josefsson.org, channel-binding@ietf.org, tls@ietf.org, sasl@ietf.org
Subject: Re: [TLS] [CHANNEL-BINDING] Updates to
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 Mar 2010 00:13:01 -0000

Nicolas Williams wrote:
> 
> No, the _first_ finished message of the _latest_ handshake.  That's what
> Larry says MSFT implemented.  I still don't know if that's just for
> HTTP/Negotiate or what.

Is that a successor to rfc-4559?  Is there a draft available?

Personally, I think that channel binding should be done to the
communication channel, not to a particular TLS session.

I think the original definition of tls-unique is _much_ better,
even though it will require the TLS stack to memorize an additional
connection parameter from the first handshake on a connection.

-Martin