Re: [TLS] Cached-info substitution

Adam Langley <agl@google.com> Fri, 19 February 2010 19:45 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 94B923A7BBA for <tls@core3.amsl.com>; Fri, 19 Feb 2010 11:45:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.177
X-Spam-Level:
X-Spam-Status: No, score=-105.177 tagged_above=-999 required=5 tests=[AWL=0.800, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vLX8gdxJMOGZ for <tls@core3.amsl.com>; Fri, 19 Feb 2010 11:45:23 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id 39D3A28C0F8 for <tls@ietf.org>; Fri, 19 Feb 2010 11:45:23 -0800 (PST)
Received: from kpbe11.cbf.corp.google.com (kpbe11.cbf.corp.google.com [172.25.105.75]) by smtp-out.google.com with ESMTP id o1JJl8Vk013866 for <tls@ietf.org>; Fri, 19 Feb 2010 19:47:09 GMT
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1266608829; bh=G2x536OCmocwjsGDu/ap6N46FM8=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=sesoQAM08Xr28/WPQk8JNg3mZLx5tZmJ6Rnpn82+ioC45WlvHacO3wwCi+EgI3iKE bhgw8DzJsBaJZh/a6mPRw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=OXn9DbF2UkiOyYS6Q3y13fB9aiUdCUIkGjmBARKkSjcFljEyzZooRQdKLQiUuZkqG IMf4lcvnjS7FLx2P2/2HQ==
Received: from pwj4 (pwj4.prod.google.com [10.241.219.68]) by kpbe11.cbf.corp.google.com with ESMTP id o1JJl6gv001699 for <tls@ietf.org>; Fri, 19 Feb 2010 13:47:07 -0600
Received: by pwj4 with SMTP id 4so421955pwj.36 for <tls@ietf.org>; Fri, 19 Feb 2010 11:47:06 -0800 (PST)
MIME-Version: 1.0
Received: by 10.142.61.19 with SMTP id j19mr7775961wfa.69.1266608826738; Fri, 19 Feb 2010 11:47:06 -0800 (PST)
In-Reply-To: <C7A4835A.8698%stefan@aaa-sec.com>
References: <a84d7bc61002190852y684103ecmc95c23853c24dc5a@mail.gmail.com> <C7A4835A.8698%stefan@aaa-sec.com>
Date: Fri, 19 Feb 2010 14:47:06 -0500
Message-ID: <a84d7bc61002191147n432a0d9fj8747a0ee818a7204@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Cached-info substitution
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2010 19:45:24 -0000

On Fri, Feb 19, 2010 at 12:05 PM, Stefan Santesson <stefan@aaa-sec.com> wrote:
> I think it is better and rather harmless to allow the flexibility.
> Client provide a list.... Server picks one. That is an old, well tested and
> useful concept.

So you're suggesting option (2): that we redefine the structure of the
existing messages to include a place for the hash? I'm fine with that.


AGL