Re: [TLS] Wrapping up cached info

Nicolas Williams <Nicolas.Williams@oracle.com> Wed, 19 May 2010 16:53 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BA02B3A6BEE for <tls@core3.amsl.com>; Wed, 19 May 2010 09:53:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.409
X-Spam-Level:
X-Spam-Status: No, score=-5.409 tagged_above=-999 required=5 tests=[AWL=1.189, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Up3DVFWGPGWu for <tls@core3.amsl.com>; Wed, 19 May 2010 09:53:38 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 93A2A3A69F9 for <tls@ietf.org>; Wed, 19 May 2010 09:53:38 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4JGrLOB016719 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 19 May 2010 16:53:24 GMT
Received: from acsmt355.oracle.com (acsmt355.oracle.com [141.146.40.155]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4JGrI6j008223; Wed, 19 May 2010 16:53:18 GMT
Received: from abhmt006.oracle.com by acsmt355.oracle.com with ESMTP id 281644721274287952; Wed, 19 May 2010 09:52:32 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 19 May 2010 09:52:31 -0700
Date: Wed, 19 May 2010 11:52:27 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Message-ID: <20100519165226.GG9605@oracle.com>
References: <C8178EA6.AE48%stefan@aaa-sec.com> <C819B76D.AF2B%stefan@aaa-sec.com> <AC1CFD94F59A264488DC2BEC3E890DE50A67CBEF@xmb-sjc-225.amer.cisco.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE50A67CBEF@xmb-sjc-225.amer.cisco.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090207.4BF41785.01DD:SCFMA922111,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 May 2010 16:53:41 -0000

On Wed, May 19, 2010 at 07:19:00AM -0700, Joseph Salowey (jsalowey) wrote:
> To me this sounds like a good approach.  I have some questions on
> whether the hash chosen is dependent upon the cipher suite used below.

I agree, this works for me, provided the hashes are not truncated.
("This" == the client caches the choice of hash function and uses that
in its hello; if the hash function changes then the client cannot cache
that one time, but can cache subsequently.)

Nico
--