Re: [TLS] Quest for Unified Solution to TLS Renegotiation

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Thu, 26 November 2009 19:45 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 14FAB3A6ACF for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:45:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.515
X-Spam-Level:
X-Spam-Status: No, score=-6.515 tagged_above=-999 required=5 tests=[AWL=0.083, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GQkJPDG2igpe for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:45:37 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 30E2D3A6814 for <tls@ietf.org>; Thu, 26 Nov 2009 11:45:36 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nAQJjUY6027339; Thu, 26 Nov 2009 14:45:30 -0500 (EST)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAAh8aqj0; Thu Nov 26 14:43:42 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Thu, 26 Nov 2009 14:43:42 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: David-Sarah Hopwood <david-sarah@jacaranda.org>, "tls@ietf.org" <tls@ietf.org>
Date: Thu, 26 Nov 2009 14:43:40 -0500
Thread-Topic: [TLS] Quest for Unified Solution to TLS Renegotiation
Thread-Index: Acpuz+WPG+z02x7ATmyRqYxL6z/DeQAANs1X
Message-ID: <C734449C.6CA2%uri@ll.mit.edu>
In-Reply-To: <4B0ED8EB.7030307@jacaranda.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.3.0.091002
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 19:45:38 -0000

On 11/26/09  14:37 , "David-Sarah Hopwood" <david-sarah@jacaranda.org>
wrote:
> Blumenthal, Uri - 0662 - MITLL wrote:
>> On 11/26/09  11:17 , "Martin Rex" <mrex@sap.com> wrote:
>>> I would really prefer the previous_verify_data to be covered by the
>>> signature of the ClientVerify message.
>> 
>> One does not exclude the other, does it?
> 
> No. Changing both was option 1 in
> <http://www.imc.org/ietf-tls/mail-archive/msg10718.html>.
> I think this meets all of the cryptographic requirements; it's just
> a matter of whether we can find anything simpler.

Probably no we can't.

And it's about time we stopped arguing and started solidifying the solution.
:-) 
-- 
Regards,
Uri
<Disclaimer>