Re: [TLS] TLS renegotiation issue

Marsh Ray <marsh@extendedsubset.com> Sat, 07 November 2009 17:18 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F32563A6916 for <tls@core3.amsl.com>; Sat, 7 Nov 2009 09:18:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.377
X-Spam-Level:
X-Spam-Status: No, score=-2.377 tagged_above=-999 required=5 tests=[AWL=0.222, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6olb4BNpcyOM for <tls@core3.amsl.com>; Sat, 7 Nov 2009 09:18:25 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 36FA53A6900 for <tls@ietf.org>; Sat, 7 Nov 2009 09:18:25 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1N6ow5-00030K-CG; Sat, 07 Nov 2009 17:18:49 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 74B4F667C; Sat, 7 Nov 2009 17:18:48 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+i0VAzpKgBEqzxmP9k3tcW/OMQOObUaCk=
Message-ID: <4AF5ABF7.2010706@extendedsubset.com>
Date: Sat, 07 Nov 2009 11:18:47 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <73843DF9-EFCB-4B8D-913E-FE2235E5BDD3@rtfm.com> <d3aa5d00911051016p7a0cc508q2090b86de30a50d5@mail.gmail.com> <82aaz0rf1m.fsf@mid.bfk.de> <4AF5A774.8070002@pobox.com>
In-Reply-To: <4AF5A774.8070002@pobox.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Nov 2009 17:18:26 -0000

Michael D'Errico wrote:
>> Therefore, I think a protocol change is less invasive (assuming that
>> it is essentially free-for-all-uses IPR-wise).
> 
> Is there any issue with IPR?

It is my opinion that it is difficult to prove a negative statement, but:

* The proposed protocol extension is dirt-simple, possibly minimal even.

* The method used is similar to the public work on the channel bindings
(binding TLS session based on Finished message data).

* At the Sept 29 meeting, this same idea was proposed by several people
simultaneously.

* At the Sept 29 meeting, we made a clear statement of the expectation
for vendors to disclose any IP they thought might cover this. None
presented any.

- Marsh