Re: [TLS] Naming that TLS session/connection instance thing

Marsh Ray <marsh@extendedsubset.com> Fri, 25 December 2009 00:46 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 32EB83A677D for <tls@core3.amsl.com>; Thu, 24 Dec 2009 16:46:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.592
X-Spam-Level:
X-Spam-Status: No, score=-2.592 tagged_above=-999 required=5 tests=[AWL=0.007, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 70DbHZHNmJeH for <tls@core3.amsl.com>; Thu, 24 Dec 2009 16:46:27 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 688A43A659B for <tls@ietf.org>; Thu, 24 Dec 2009 16:46:27 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NNyJl-000Odd-JY; Fri, 25 Dec 2009 00:46:09 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id DA423603A; Fri, 25 Dec 2009 00:46:07 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18c2erM2KI8FsXCZAgpsxOS/Z5fERfhquk=
Message-ID: <4B340B4D.8030003@extendedsubset.com>
Date: Thu, 24 Dec 2009 18:46:05 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Nelson B Bolyard <nelson@bolyard.me>
References: <4B33F445.4010203@bolyard.me> <4B33F7B4.3000101@pobox.com> <4B340609.9090008@bolyard.me>
In-Reply-To: <4B340609.9090008@bolyard.me>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] Naming that TLS session/connection instance thing
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Dec 2009 00:46:28 -0000

Nelson B Bolyard wrote:
> 
> The "thing" on which I wanted to hang the name "TLS channel" is (in some
> sense) defined by a cipher and a MAC and a pair of cipher keys and MAC
> keys.  It is uniquely identified (IINM) by the contents of a pair of TLS
> Finished messages,

Yeah, that.

> which is probably why the TLS channel binding proposal
> wants to use the contents of the pair of TLS Finished messages as its
> identifier (IINM).

Last I read it, the channel bindings proposal considered the "channel"
to be identified by just the first pair of finished messages on the
connection and it held constant across subsequent renegotiations.

> Every handshake creates a new one, regardless of whether the handshake is
> an initial negotiation or a renegotiation, and regardless of whether it
> does a full or abbreviated handshake (assuming that the client and server
> do not reuse their "client random" and "server random" values, of course).

Now that wouldn't be very random of them.

> I believe this is the thing to which Marsh was referring in his comment
> which I quoted in my original posting.  Marsh, please let us know if it
> is not.

OK then, I won't let you know that I think it is.

> (Oh, and winces duly noted. )

- Marsh