Re: [TLS] Consensus call for keys used in handshake and data messages

Hannes Mehnert <hannes@mehnert.org> Tue, 14 June 2016 12:12 UTC

Return-Path: <hannes@mehnert.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0E7C12DBB8 for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 05:12:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.328
X-Spam-Level:
X-Spam-Status: No, score=-3.328 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YNhaWHNbeSwK for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 05:12:15 -0700 (PDT)
Received: from mail.mehnert.org (mail.mehnert.org [213.73.89.200]) (using TLSv1 with cipher ADH-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE42A12D542 for <tls@ietf.org>; Tue, 14 Jun 2016 05:12:15 -0700 (PDT)
Received: from [128.232.110.111] (c111.al.cl.cam.ac.uk [128.232.110.111]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (Client CN "hannes@mehnert.org", Issuer "mehnert root CA" (not verified)) by mail.mehnert.org (Postfix) with ESMTPS id 640A33E19 for <tls@ietf.org>; Tue, 14 Jun 2016 14:12:14 +0200 (CEST)
To: tls@ietf.org
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <8760tc3kd0.fsf@alice.fifthhorseman.net>
From: Hannes Mehnert <hannes@mehnert.org>
Message-ID: <764f87ac-92ee-c410-35ac-d4a2cf0e51ad@mehnert.org>
Date: Tue, 14 Jun 2016 13:12:05 +0100
User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:45.0) Gecko/20100101 Thunderbird/45.0
MIME-Version: 1.0
In-Reply-To: <8760tc3kd0.fsf@alice.fifthhorseman.net>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gPfmJ2exmKALPrmux1KGVskEx3k>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2016 12:12:18 -0000

On 13/06/2016 21:27, Daniel Kahn Gillmor wrote:
> On Mon 2016-06-13 15:00:03 -0400, Joseph Salowey wrote:
>> 1. Use the same key for handshake and application traffic (as in the
>> current draft-13)
>>
>  > or
>>
>> 2. Restore a public content type and different keys
> 
> Given this choice, i prefer (1).

FWIW, I prefer (1) as well


hannes