Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Eric Rescorla <ekr@networkresonance.com> Sat, 28 November 2009 15:05 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E24683A68FF for <tls@core3.amsl.com>; Sat, 28 Nov 2009 07:05:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.062
X-Spam-Level:
X-Spam-Status: No, score=0.062 tagged_above=-999 required=5 tests=[AWL=0.044, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YiU1lV0dsRwZ for <tls@core3.amsl.com>; Sat, 28 Nov 2009 07:05:06 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id AC22C3A68B8 for <tls@ietf.org>; Sat, 28 Nov 2009 07:05:02 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 6D24B6C3ABB; Sat, 28 Nov 2009 07:05:47 -0800 (PST)
Date: Sat, 28 Nov 2009 07:05:46 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Kyle Hamilton <aerowolf@gmail.com>
In-Reply-To: <6b9359640911280322w32974bd9u6b791ede79260d5c@mail.gmail.com>
References: <4B0D9B94.9080205@pobox.com> <20091125225408.42FB96C3288@kilo.networkresonance.com> <6b9359640911280322w32974bd9u6b791ede79260d5c@mail.gmail.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091128150547.6D24B6C3ABB@kilo.networkresonance.com>
Cc: TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Nov 2009 15:05:07 -0000

At Sat, 28 Nov 2009 03:22:17 -0800,
Kyle Hamilton wrote:
> > I appreciate that this is to some extent a matter of tradeoffs,
> > but I don't find the arguments in favor of the implicit version
> > very compelling when weighed against the above.
> 
> "Implicit version"?  There is no "implicit version" in the
> Moeller/D'Errico proposal.  The version structure is never touched at
> all.

What's implicit is that the verify data is not explicitly carried
over the wire but implicitly inserted into the handshake hashes.

I agree that this isn't that great a name for the distinction.

-Ekr