[TLS] Consensus call for keys used in handshake and data messages

Joseph Salowey <joe@salowey.net> Mon, 13 June 2016 19:00 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BBBC12D698 for <tls@ietfa.amsl.com>; Mon, 13 Jun 2016 12:00:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H5lvl1-MskQ9 for <tls@ietfa.amsl.com>; Mon, 13 Jun 2016 12:00:27 -0700 (PDT)
Received: from mail-qg0-x22e.google.com (mail-qg0-x22e.google.com [IPv6:2607:f8b0:400d:c04::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A66012D0B0 for <tls@ietf.org>; Mon, 13 Jun 2016 12:00:23 -0700 (PDT)
Received: by mail-qg0-x22e.google.com with SMTP id v76so41169911qgv.3 for <tls@ietf.org>; Mon, 13 Jun 2016 12:00:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=XgLT0541gesugnj7/MyjlDUcM0hPP4fJ///Yvuf7tRs=; b=WnJ9FrRBOUQ+XDedYXNx54Yn1uZNFwN6FtJc72LrYO9nGO3XmczU4VV/xUMUqegvhq EnYHbZm5IzIFuZe3q3x1UmFNfFAw+2+hchyuFWhYZTgjesitvI/37VTvO5IhE3j8ytdt /HPqtI79t1P3/Y19ttseXFa2l5lwd1o9MO6Jz4at40yUUgsOBuUkSKnHucFO6SzQg+eo LqlNe7QtF+UccxtFU2dZmls6hWLE9trISKwEraIPL+kFu7OL76tTS2G5qKwxNZLJqYGW ftm83pFVKYxpjuBgAvtlAGtAw4tmjl1ZrxGoOoXD0UEsa+vT7ZSeMmy7BXpapWyinFB9 EwVg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=XgLT0541gesugnj7/MyjlDUcM0hPP4fJ///Yvuf7tRs=; b=R/0AQyPYqoSgJrdA84YzdO02lLGF4OhZhc+BOdlu5luvVlnGFkgzQLg1I7ixMOgNoP d3wulygDDfcSFcFyo4XWx/YoJCUxOiAOuk2cMacFMUQ8Ya6Mw4uLBeGh/3cKFprZUt0d 9MjBi7sm6HGOW3oJj2R99iVEWEj2pucwCMYcw+GRZIV1SochteiJL3jtcCJk21ud2/pZ W1G7w/emEh0QNQGPLTXwUaCtThFDn6uzcBeW7KREUMzkd925ddHGluzKO9F8CAgtZnL1 1XPnzXCmawyBA/UJswigP2ubti3qzbmFRklT0nhhLhc5BlPgMHqXH7MzJltcAOCv1yyK jtyQ==
X-Gm-Message-State: ALyK8tKRFOHN97h/t+6TVVVn3e6+CQl9g20O26I5/dlKu1NOqcJnck9Xg/7tAIFormYDfRrB9Ca4KXDPVg17vQ==
X-Received: by 10.140.19.231 with SMTP id 94mr15778014qgh.39.1465844422530; Mon, 13 Jun 2016 12:00:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.181.134 with HTTP; Mon, 13 Jun 2016 12:00:03 -0700 (PDT)
From: Joseph Salowey <joe@salowey.net>
Date: Mon, 13 Jun 2016 12:00:03 -0700
Message-ID: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1134edfa1a021c05352d807c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XU39yrh260lJxP7IBUMgoU24Qes>
Subject: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jun 2016 19:00:31 -0000

For background please see [1].

Please respond to this message indicating which of the following options
you prefer by Monday June, 20, 2016

1. Use the same key for handshake and application traffic (as in the
current draft-13)

or

2. Restore a public content type and different keys

Thanks,

J&S


[1] https://www.ietf.org/mail-archive/web/tls/current/msg20241.html