Re: [TLS] Updated TLS 1.2 I-D

Eric Rescorla <ekr@networkresonance.com> Tue, 27 June 2006 14:51 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FvEuY-0004h1-CY; Tue, 27 Jun 2006 10:51:30 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FvEuX-0004gc-LY for tls@ietf.org; Tue, 27 Jun 2006 10:51:29 -0400
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FvEuW-0003Lp-Bu for tls@ietf.org; Tue, 27 Jun 2006 10:51:29 -0400
Received: by raman.networkresonance.com (Postfix, from userid 1001) id C7EE21E8C1F; Tue, 27 Jun 2006 07:51:27 -0700 (PDT)
To: Anyang Ren <anyang.ren@gmail.com>
Subject: Re: [TLS] Updated TLS 1.2 I-D
References: <20060625170241.E4704222425@laser.networkresonance.com> <39932b4c0606270721v19ecbed6j5fe129a42a99f106@mail.gmail.com> <86d5cu7k2h.fsf@raman.networkresonance.com> <39932b4c0606270744w21527b03ob884212d0e05c8ff@mail.gmail.com>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Tue, 27 Jun 2006 07:51:27 -0700
In-Reply-To: <39932b4c0606270744w21527b03ob884212d0e05c8ff@mail.gmail.com> (Anyang Ren's message of "Tue, 27 Jun 2006 07:44:00 -0700")
Message-ID: <867j327its.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 2409bba43e9c8d580670fda8b695204a
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

"Anyang Ren" <anyang.ren@gmail.com> writes:

> On 6/27/06, Eric Rescorla <ekr@networkresonance.com> wrote:
>> "Anyang Ren" <anyang.ren@gmail.com> writes:
>>
>> > Are you going to replace the MD5/SHA-1 combination in the
>> > verify_data field of the Finished message?
>>
>> It's already done. The PRF is used to create the verify_data.
>
> I was referring to the definition of verify_data in Section 7.4.10.
> Finished on page 65:
>
>        struct {
>            opaque verify_data[12];
>        } Finished;
>
>        verify_data
>            PRF(master_secret, finished_label, MD5(handshake_messages) +
>            SHA-1(handshake_messages)) [0..11];
>
> The input to the PRF still contains the concatenation of MD5 and SHA-1 hashes.

No, we're going to feed in the handshake messages directly. I just
forgot to change that.

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls