Re: [TLS] A la carte handshake negotiation

Nico Williams <nico@cryptonector.com> Mon, 29 June 2015 07:26 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD28D1A6F0A for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 00:26:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fhoZU8K4dz1P for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 00:26:33 -0700 (PDT)
Received: from homiemail-a25.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 551A31A6F04 for <tls@ietf.org>; Mon, 29 Jun 2015 00:26:33 -0700 (PDT)
Received: from homiemail-a25.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a25.g.dreamhost.com (Postfix) with ESMTP id D7C60678063; Mon, 29 Jun 2015 00:26:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=F3p+XJxdp7rVUQ lYqXvgsWFdJmw=; b=dEPJnFRZEartheIzrW72j9aSB+R1CEykswBZSZ4fzf8rWF 3hubRC38NQuINQkeFYi0AyhcXKOlKjMidnS8hH73ChdUHrHPENiRpfgdUK4uyb9H VdIIEuhgNtFWx2NeBzzKcYulE6K1ZhPtM+JWuOhKXM15+iDgXcmyW6329fCJo=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a25.g.dreamhost.com (Postfix) with ESMTPA id 65F07678062; Mon, 29 Jun 2015 00:26:32 -0700 (PDT)
Date: Mon, 29 Jun 2015 02:26:31 -0500
From: Nico Williams <nico@cryptonector.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Message-ID: <20150629072630.GQ6117@localhost>
References: <201506111558.21577.davemgarrett@gmail.com> <20150626221456.GK6117@localhost> <CAF8qwaAkBAXDkhd3zU=uO1t-dv7iu0bhb9bH28JHROrWp98SEA@mail.gmail.com> <201506261924.24454.davemgarrett@gmail.com> <20150627014034.GL6117@localhost> <20150627080928.GA7886@LK-Perkele-VII> <20150628050607.GN6117@localhost> <20150628074403.GA13633@LK-Perkele-VII> <20150629055023.GP6117@localhost> <20150629064726.GB12123@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20150629064726.GB12123@LK-Perkele-VII>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gxAWcH3q3VU0LX9Zlr5HFAeR8ro>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 07:26:34 -0000

On Mon, Jun 29, 2015 at 09:47:26AM +0300, Ilari Liusvaara wrote:
> On Mon, Jun 29, 2015 at 12:50:24AM -0500, Nico Williams wrote:
> > Why not use HMAC?
> 
> Transcripts use hashes. And if raw hash can be collided, HMAC can be
> collided as well.

Ay, pardon the braino.

Nico
--