Re: [TLS] Consensus call for keys used in handshake and data messages

Eric Rescorla <ekr@rtfm.com> Mon, 13 June 2016 20:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E40412DA01 for <tls@ietfa.amsl.com>; Mon, 13 Jun 2016 13:35:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2CXvcLhSbzr9 for <tls@ietfa.amsl.com>; Mon, 13 Jun 2016 13:35:22 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C45A12D9FC for <tls@ietf.org>; Mon, 13 Jun 2016 13:34:58 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id z186so118780923ywd.2 for <tls@ietf.org>; Mon, 13 Jun 2016 13:34:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=DYwDeAZ6R/HqOREpSjCV3fdn2GNnVClRCNLqarmwLCQ=; b=vcozaRGtFk67up1ECNEBcMpc87NnmMAoAWGZTQJMn3Dgrfms9Ny5jyUQJMrSUAtRRF 9iyRMQGPvZP3m1dv6RrCqRZNtYItjRN9CGvGYPg3OVOxgqp1o23Vogn9ozONZxr/2931 P4XX404eZqptbGMHFzPI8ysAUHUwgFgnaB7wwp3ypzmi8SXOzqi/2MSFS0sbBpl+4Q2p a+8DM73fjSWSoObGyl2esBG8PlvWa7nxqOcozzjpDByPVhfGOko2OPnHjOx3Wh3ZVCJP VwLRa2MGCq+9U7GaiVayhEOgoANyVlg0kYuuafsrRx4bPxOymWkIXFQCxhdV3SGZtQfo /JfA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=DYwDeAZ6R/HqOREpSjCV3fdn2GNnVClRCNLqarmwLCQ=; b=dhq62Ko/+ZMpqi9yso1ThbVF1vTigqzd6X0CsPQe0eJ4k+6yFMVvHjyqMckGBpCvb3 S9OJQlhUTrO17vS9DGcWVrRuVwSeV/QFkY7SgydoZv9qqYDsWaeoDIIJxUVtYTL+B4fz C5IXDVAnwe2qdNxCaXyvhoVFalu/fhwxBlEYv8SbhiU/hgd+FHT99eN7ZDgj4FR5b8ZL AkkVH35i3KGW95z4rjCwahvgt0QWF9+g1ERq2VJ+nlJSgY5SDjY1G0Eq0kJebgmbNi8K /zty6iuKQH+oLoH3gio3xVzuhu8jWqwY3uuoMHZPW9iPQoUxm9poLTAHrg4on3gG1VI9 gGrQ==
X-Gm-Message-State: ALyK8tLXQYPgas5KxG51At677t8VvjtbzWBMsu7HLXOMLc4FPa3JX8DaeHiUJlLE9IA93vKzGgS49mTWPVeklQ==
X-Received: by 10.37.229.194 with SMTP id c185mr8225799ybh.146.1465850097636; Mon, 13 Jun 2016 13:34:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.213.206 with HTTP; Mon, 13 Jun 2016 13:34:18 -0700 (PDT)
In-Reply-To: <8760tc3kd0.fsf@alice.fifthhorseman.net>
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <8760tc3kd0.fsf@alice.fifthhorseman.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 13 Jun 2016 21:34:18 +0100
Message-ID: <CABcZeBP6+wYWyd656xfpQ6SZG0ofka8-s3i9PJgWiAqt+qZjMA@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="94eb2c086de85d482205352ed246"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VXEySfD0BdmeWINxoZ_DW3HQRG0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jun 2016 20:35:24 -0000

+1

On Mon, Jun 13, 2016 at 9:27 PM, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
wrote:

> On Mon 2016-06-13 15:00:03 -0400, Joseph Salowey wrote:
> > 1. Use the same key for handshake and application traffic (as in the
> > current draft-13)
> >
>  > or
> >
> > 2. Restore a public content type and different keys
>
> Given this choice, i prefer (1).
>
>       --dkg
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>