Re: [TLS] PR#346: Individual traffic key generation

Eric Rescorla <ekr@rtfm.com> Tue, 17 November 2015 14:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17DAC1A1A34 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 06:33:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rPyb0-M99bBp for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 06:33:11 -0800 (PST)
Received: from mail-yk0-x234.google.com (mail-yk0-x234.google.com [IPv6:2607:f8b0:4002:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 296071A1A19 for <tls@ietf.org>; Tue, 17 Nov 2015 06:33:11 -0800 (PST)
Received: by ykdr82 with SMTP id r82so10835814ykd.3 for <tls@ietf.org>; Tue, 17 Nov 2015 06:33:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm_com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=gytlvzgfkGxKeSzOq/i96XrV3NkQVW/ZH2LAJigB4s8=; b=o12ugXLFnlcDP0fofMKe4qwEMRjqsoRGqQ5QMVKXcQjEXXffaXipE0HmsdSnITXGm9 oGJWYhDJEgaC+3CH1o00SLxIbCTXbVG65ss0SHwMfBa/TSDic8SpBwnUnqUq8fspQRfh q17RmiTWWuZ5KeTBriQCnNHmRmZ/S+E3WEvb0/tsx0jUm1a5YC+7USFiItA4OEu4qJ6b 5oHe4LwnIgI+QiWm5bJXVS0yJ8ZVfNDaVZ9FKGls1FADjJc7YySKyTTOtxduJKH7YRoZ fZvpY4IkPy1mAI3eXP3ascT3utoawLY7pdCCaYzgRmqz9VPmxJPFzq5H2LcZ59D7LJE4 5KHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=gytlvzgfkGxKeSzOq/i96XrV3NkQVW/ZH2LAJigB4s8=; b=WDiJ9mtoWDCTzOMr5eK9J4MHONCL07bbYl9X7/62wPHHhJcwODWGTXYY5fSy+ej4Tz RcnaMnzmZsHWbfZKHd2JbDMkSX23lo688rbELmgBF8Evk+8hvtkVv1RVAy3YS3UAqCrB fjpzR2Ig6tgw9+It7Ko3HAMZtHLw5gHwURZplhaR6svDLm8y1P3/LOZHkttU9TuK/H92 gSTOZw9VJBXA9S7c3Kgho52j0BSz0qvknzwG6ntDNTs6uCLLQFrfEQR36WxQlNkPUQUq vFcQZ0Nh+ePC0N3u7eUHeUEvLhJJRNiHsOve/1b5yttTO3GMceb+sVDVHeXwD7NefxDe zIKw==
X-Gm-Message-State: ALoCoQn6GFCnJ4T3pGMSwuvp72RJL3BGCVG6OKEv/UiPWgqdjJ+9qovslmw82JEHH1sJNAjtnzhu
X-Received: by 10.13.212.9 with SMTP id w9mr16740581ywd.192.1447770790462; Tue, 17 Nov 2015 06:33:10 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.221.203 with HTTP; Tue, 17 Nov 2015 06:32:31 -0800 (PST)
In-Reply-To: <CABkgnnWgZqFitv2_bNWWHH8-tw+oQhtpAp1pNRjy_3V+Emgf8w@mail.gmail.com>
References: <CABcZeBMqsJ1aakrH7CLuJ+YDuQx8LcVMAM_5rkKfoTKadh-uAA@mail.gmail.com> <CABkgnnU+DdjkNehaVdJBc6ZepsMQjy+YK1sqiE1RCJfCvZopGQ@mail.gmail.com> <CABcZeBPUN9h_rydkN3j2p17h9Zwr9LuPN7bJS-nwpmyL5j2Gjw@mail.gmail.com> <CABkgnnWgZqFitv2_bNWWHH8-tw+oQhtpAp1pNRjy_3V+Emgf8w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 17 Nov 2015 06:32:31 -0800
Message-ID: <CABcZeBP0M0XUsvR-NqJ5kEcAcuKb2F5wMPggqeM_D_BEKaLdig@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114fa638aec6af0524bd6778"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VUg_Vd3g4lXXvWnEqMju00dNGd8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#346: Individual traffic key generation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 14:33:12 -0000

On Mon, Nov 16, 2015 at 10:29 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 16 November 2015 at 19:52, Eric Rescorla <ekr@rtfm.com> wrote:
> >> I have to ask why the continued insistence on calling the thing that
> >> forms part of the nonce an "IV".  I find it to be misleading.
> >
> >
> > This is the historical terminology that TLS has used.
>
> It was actually accurate when we were using CBC modes, but now it's
> just confusing.
>

It wasn't accurate in TLS 1.1 or later.

-Ekr