Re: [TLS] TLS renegotiation issue

Nicolas Williams <Nicolas.Williams@sun.com> Mon, 09 November 2009 03:02 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 40BED3A67E2 for <tls@core3.amsl.com>; Sun, 8 Nov 2009 19:02:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.016
X-Spam-Level:
X-Spam-Status: No, score=-6.016 tagged_above=-999 required=5 tests=[AWL=0.030, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id brdeVh+eBUNk for <tls@core3.amsl.com>; Sun, 8 Nov 2009 19:02:20 -0800 (PST)
Received: from sca-ea-mail-1.sun.com (sca-ea-mail-1.Sun.COM [192.18.43.24]) by core3.amsl.com (Postfix) with ESMTP id 87CCD3A689A for <tls@ietf.org>; Sun, 8 Nov 2009 19:02:20 -0800 (PST)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by sca-ea-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id nA932ec1014988 for <tls@ietf.org>; Mon, 9 Nov 2009 03:02:40 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nA932dPx029028 for <tls@ietf.org>; Sun, 8 Nov 2009 20:02:39 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nA92p82P011470; Sun, 8 Nov 2009 20:51:08 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nA92p8TW011469; Sun, 8 Nov 2009 20:51:08 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Sun, 08 Nov 2009 20:51:08 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Michael D'Errico <mike-list@pobox.com>
Message-ID: <20091109025107.GU1105@Sun.COM>
References: <73843DF9-EFCB-4B8D-913E-FE2235E5BDD3@rtfm.com> <d3aa5d00911051016p7a0cc508q2090b86de30a50d5@mail.gmail.com> <82aaz0rf1m.fsf@mid.bfk.de> <4AF5A774.8070002@pobox.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4AF5A774.8070002@pobox.com>
User-Agent: Mutt/1.5.7i
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 03:02:21 -0000

On Sat, Nov 07, 2009 at 08:59:32AM -0800, Michael D'Errico wrote:
> >Therefore, I think a protocol change is less invasive (assuming that
> >it is essentially free-for-all-uses IPR-wise).
> 
> Is there any issue with IPR?

The proposal is to, effectively, do channel binding.  Channel binding
goes back a long time, to the early 90s at least (see RFC1508, for an
example from 1993).  I know of no patents covering the technique.  Not
that I would -- I don't go looking for patents.  But so you know,
there's plenty prior art, going back a fair number of years.

Nico
--