[TLS] TLSv1.3 - purpose of _0 in {client, server}_application_traffic_secret_0

M K Saravanan <mksarav@gmail.com> Tue, 02 April 2019 16:20 UTC

Return-Path: <mksarav@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C582B120110 for <tls@ietfa.amsl.com>; Tue, 2 Apr 2019 09:20:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 68LUJhhde7Fr for <tls@ietfa.amsl.com>; Tue, 2 Apr 2019 09:20:40 -0700 (PDT)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2912A120052 for <tls@ietf.org>; Tue, 2 Apr 2019 09:20:40 -0700 (PDT)
Received: by mail-lj1-x236.google.com with SMTP id v22so7474942lje.9 for <tls@ietf.org>; Tue, 02 Apr 2019 09:20:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=orzJLAgpKiLkheoPi4Lk7+hWOXyGgvWh/Auau+RolOE=; b=ve5CPLvomoI3PdKNhRDc7lMDnKj3zT4wNwcTeOyhJ6I2MYkc6kKqjzqwJQ12ZzpuqR O07c1h/lbyzFEUxTRjo+LFxOzvT2cXY8SYGfoXJbZJJfmf1oXrcr8B4nY2k15x5J6zNW 3PaU011Sp4uU/JP19eorPaJtB1FfsIT6akEdTIg50uKO/fJYheAM8bMIE/0CvL0ilvR6 ovYotkCRzt8lSt3qNa+XdtUBZ+bLS7wX+QrVEpuSGHq254iyjuyze0wXlhIVZLDcAtde Oq8UY/Q0U3j405/SVklNl/bUbx9SlKklYYs3NCe3QaeqOqeBfxtNzAggU/YN3WE+jI6m gQ7Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=orzJLAgpKiLkheoPi4Lk7+hWOXyGgvWh/Auau+RolOE=; b=InVlbPoo9XC3eUNZWsrzeSuWOlmcXote4t1IJbBcC2Z6Null+TQW48DqmegpqhwjOB 2jdwhQMPQOxZspwIZer4D6F8BUziwgBRw45AlUBC3mf0NpyRb1RGqMNGWVZGuNWy6Rh9 LnsTSDMphBRsEI13KZs3flPymz5AhoWgIssS3+UDaGqwHYAdNivea7n6x3A+Esi4t48b 4g8FEQ4TC4Ut8NgI3nNA0BWqCVgzVlGWgyHqvCdnMpCYzquxHmyWsSenql/CDdcvoXRd AnW8MDtViISyq2NHRVLRb6KkIyaxQETHkE9/zz5UOXmPNZRk1kRImZyb65fOO/wHsyLJ G/5Q==
X-Gm-Message-State: APjAAAXqWrjUrnX3ZyO9Z3k6UJP8uvV9BvX5cSuKHlCexJ3lRZYS+BDF FlzDlGUgW+pm+6OhPqVraFUDdxhTx/XW7oBvPMO58ZSM
X-Google-Smtp-Source: APXvYqwWJbe17oQ9doU/hSDAG1kLiDZ/www6f1QRZh/vjODaRMyqy5FR9gd/XZx2yDgUhULbQqLo7AqDN7UnLc3clAU=
X-Received: by 2002:a2e:b042:: with SMTP id d2mr22807086ljl.0.1554222037830; Tue, 02 Apr 2019 09:20:37 -0700 (PDT)
MIME-Version: 1.0
From: M K Saravanan <mksarav@gmail.com>
Date: Wed, 03 Apr 2019 00:20:26 +0800
Message-ID: <CAG5P2e9=YSSvbsghxsU1kvi2L36uU-5GKzDeXCf0HJAzrjw3_w@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VwR3JLtNFknjjZadEYN5_3AGl7g>
Subject: [TLS] TLSv1.3 - purpose of _0 in {client, server}_application_traffic_secret_0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2019 16:20:42 -0000

Hi,

In TLSv1.3, what is the purpose of _0 suffix in the following:

client_application_traffic_secret_0
server_application_traffic_secret_0

with regards,
Saravanan