Re: [TLS] Consensus call for keys used in handshake and data messages

Andrei Popov <Andrei.Popov@microsoft.com> Tue, 14 June 2016 05:23 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CCC712D0D8 for <tls@ietfa.amsl.com>; Mon, 13 Jun 2016 22:23:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4_5UKOGcsnlb for <tls@ietfa.amsl.com>; Mon, 13 Jun 2016 22:23:51 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0703.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::703]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15E6112D103 for <tls@ietf.org>; Mon, 13 Jun 2016 22:23:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=QuFROHBL9G4l6thW21Jb8GRxv6H1rGynawIbqMcRz3E=; b=lPyT2vxif4GcbXJHwxNU3N9o3aFvoVj9cXXBKzEa+dl7hoj1kLfsLtUXoOchYYaLGvHWt9xgc5mLuibRo18ZpFeotKTBaGBFg1Pr230rr3spBeyfoK40NpOGagmB9C9ZIKdKiqZkSEuUrnXxENeGqvzVLuujtmP9udr8yZDl6ys=
Received: from BN3PR03MB1445.namprd03.prod.outlook.com (10.163.34.28) by BN3PR03MB1447.namprd03.prod.outlook.com (10.163.34.30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.517.8; Tue, 14 Jun 2016 05:23:31 +0000
Received: from BN3PR03MB1445.namprd03.prod.outlook.com ([10.163.34.28]) by BN3PR03MB1445.namprd03.prod.outlook.com ([10.163.34.28]) with mapi id 15.01.0517.009; Tue, 14 Jun 2016 05:23:31 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Joseph Salowey <joe@salowey.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Consensus call for keys used in handshake and data messages
Thread-Index: AQHRxaXnd1+1nm92PUe7AUdKIO7TFJ/obc/A
Date: Tue, 14 Jun 2016 05:23:30 +0000
Message-ID: <BN3PR03MB1445AB4EF24CDBFE2323B2CC8C540@BN3PR03MB1445.namprd03.prod.outlook.com>
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com>
In-Reply-To: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [50.46.229.189]
x-ms-office365-filtering-correlation-id: bd99316a-1b8c-41e0-aed7-08d394140608
x-microsoft-exchange-diagnostics: 1; BN3PR03MB1447; 6:RO+ULUAnvfLU87Ge1W/bxN5tTU9FERb9Q8WgAowEPLNgqfoQI+ux+rHbPhNh8XswHax9nnIeEn2r/t1WIL21FUWVCRKZWtP5EsSqQ9iRyjKbV1aGIKZY6lOM2p+cym60uHZEPO57OOzZhsX9Ct1XsxTkEdil/BIdLDv6FkMouq3OubfKyv9wiQxQoW0f3EnbRURjs8Fxy42Tq/t/bUjFXd9tJHOWEuERqZG34MI1UQUbMzQwNffd39AWgn93V/X0N0J7+fhlbHb0p2LAwMRBFmIEDfLxBh5AyCn1+fE6k8sqn30f/6RUoLmbJ1o3yx9O; 5:OtF267bCFHHhPSt2iHXFV9IM9v2+rO0RASSn/Ya6qeNDgRv0gyIhYm7Op8Gt52PNhcafyO341d/s3eR5S/26RdGrwlun0fxxPwRo3gicVUrLzo/XigoI38eGQh8jDHKAS5r6KYZ7pGRp4bzZPEjTOg==; 24:oQdhMZ+qhiATahwL0Fbu7MGkIvVaSKI+UWL94KwB5JRpmze7FuJxuSlpl4KBDgjwC5bGWKV/jMgzji4JflIx+D3fDwXDNZrEx6nSUPUMKZo=; 7:NJlqCYlI641ySZs4gkuQugpm5EJ5JzICC4q8Nu0esi9lQfExKnvsFRLJhpEExNKwtgYghETAZWUzfb+Nr5Qi2GCx9fxdj04n/iiHErmqItWo8i1YtiAyn2yuA/ld2yfUiE/1dz5Cw2AVnDrOVF5BhximAQyLRY89VQZLts+VhH8mqpIVkSQKXHX4RGxmES1ZVdvYCRkcGMDOVkiAqffOgZEuIKrwlALsyIcoTImbEvA=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BN3PR03MB1447;
x-microsoft-antispam-prvs: <BN3PR03MB1447CED328A1D0F08E67338C8C540@BN3PR03MB1447.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(100405760836317)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6055026)(61426038)(61427038); SRVR:BN3PR03MB1447; BCL:0; PCL:0; RULEID:; SRVR:BN3PR03MB1447;
x-forefront-prvs: 09730BD177
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(377454003)(189002)(199003)(5001770100001)(102836003)(6116002)(790700001)(9686002)(7906002)(68736007)(19625215002)(10710500007)(76576001)(86612001)(8676002)(92566002)(122556002)(81156014)(107886002)(189998001)(586003)(81166006)(2906002)(2501003)(3660700001)(2420400007)(5008740100001)(15650500001)(3280700002)(3846002)(7110500001)(8936002)(97736004)(10090500001)(2950100001)(2900100001)(5005710100001)(8990500004)(66066001)(10400500002)(10290500002)(77096005)(19617315012)(19300405004)(15975445007)(5004730100002)(54356999)(76176999)(50986999)(101416001)(5003600100002)(33656002)(74316001)(19609705001)(16236675004)(19580395003)(19580405001)(106116001)(99286002)(106356001)(105586002)(5002640100001)(86362001)(11100500001)(87936001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR03MB1447; H:BN3PR03MB1445.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; CAT:NONE; LANG:en; CAT:NONE;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BN3PR03MB1445AB4EF24CDBFE2323B2CC8C540BN3PR03MB1445namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Jun 2016 05:23:30.8899 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR03MB1447
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gZVNz3YlrkzSv4d3bRMIn5kUpmw>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2016 05:23:53 -0000

I prefer option 1.

Cheers,

Andrei

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Joseph Salowey
Sent: Monday, June 13, 2016 12:00 PM
To: tls@ietf.org
Subject: [TLS] Consensus call for keys used in handshake and data messages

For background please see [1].

Please respond to this message indicating which of the following options you prefer by Monday June, 20, 2016

1. Use the same key for handshake and application traffic (as in the current draft-13)

or

2. Restore a public content type and different keys

Thanks,

J&S


[1] https://www.ietf.org/mail-archive/web/tls/current/msg20241.html