Re: [TLS] A crazy idea

Nicolas Williams <Nicolas.Williams@sun.com> Sun, 15 November 2009 17:43 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0289A3A69A4 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 09:43:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.447
X-Spam-Level:
X-Spam-Status: No, score=-3.447 tagged_above=-999 required=5 tests=[HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vc2T0nhNlJXa for <tls@core3.amsl.com>; Sun, 15 Nov 2009 09:43:37 -0800 (PST)
Received: from sca-ea-mail-1.sun.com (sca-ea-mail-1.Sun.COM [192.18.43.24]) by core3.amsl.com (Postfix) with ESMTP id 29B6A3A67AB for <tls@ietf.org>; Sun, 15 Nov 2009 09:43:35 -0800 (PST)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by sca-ea-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id nAFHhYCG001199 for <tls@ietf.org>; Sun, 15 Nov 2009 17:43:34 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nAFHhY68040390 for <tls@ietf.org>; Sun, 15 Nov 2009 10:43:34 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nAFHVw3x021018; Sun, 15 Nov 2009 11:31:58 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nAFHVwdt021017; Sun, 15 Nov 2009 11:31:58 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Sun, 15 Nov 2009 11:31:57 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Michael D'Errico <mike-list@pobox.com>
Message-ID: <20091115173157.GR1105@Sun.COM>
References: <200911150230.nAF2USpK019975@fs4113.wdf.sap.corp> <4AFF6EFA.6080508@pobox.com> <4AFF7071.9050102@extendedsubset.com> <4AFF77B1.1000106@jacaranda.org> <4AFF7EC3.8060805@pobox.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4AFF7EC3.8060805@pobox.com>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] A crazy idea
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 17:43:38 -0000

On Sat, Nov 14, 2009 at 08:08:35PM -0800, Michael D'Errico wrote:
> Here's a crazy idea: we could define a completely incompatible change
> to the way Finished messages are calculated even on initial handshakes.

Not on initial.  My proposal is to do it only on re-negotiate.