Re: [TLS] Consensus call for keys used in handshake and data messages

Benjamin Dowling <dowling.bj@gmail.com> Tue, 14 June 2016 19:36 UTC

Return-Path: <dowling.bj@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7463112D928 for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 12:36:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qt-gCnoRUJxy for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 12:36:27 -0700 (PDT)
Received: from mail-lf0-x235.google.com (mail-lf0-x235.google.com [IPv6:2a00:1450:4010:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9B5E12D935 for <tls@ietf.org>; Tue, 14 Jun 2016 12:36:26 -0700 (PDT)
Received: by mail-lf0-x235.google.com with SMTP id q132so141333lfe.3 for <tls@ietf.org>; Tue, 14 Jun 2016 12:36:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=NhshBeLImEcRElui1bzMUW8RbZtIITnX3c488klu3Bw=; b=q6DGghuRUh5i1/iEPftT+Y8RGC135D5hWThntlFh8OKwZXRGQ6tUPq6dHUq9CrjyRu qaOjP1qtqTokUPoQ3+KgjxgDRNGk9klnzyfMYQ4XWJnZGwOCN2tzm+JkbjLdSiPIh95m h8MyxZ/mYNXtdjS15j22M0nyjj8phXVMajIJBtxGhcq6FpwrW7iKCsrJ5jMS+MDDypx/ 91QIoWCfb+w+jrfZflzoMPvCxHXQFjsU0UCBaFjb9jg7xyIBpod3AyjbKjiKlIosqYth li0NTI94CKF2CbaWSUMJXbJmfQp3wvAQvPVv+6WeKDihLGSBO4uadUQwTfKUKOGTpJt0 4SLQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=NhshBeLImEcRElui1bzMUW8RbZtIITnX3c488klu3Bw=; b=MJRgABJdbNZTu/u8VQxh25SrCEq0B8UHuGdgaP3LGfg62qWtc8Xa5aHk74B657RjqJ xYAZS68SCmLT7E3npRnH40P/xfOZfrzTGS9FmZ9tY870pdKAAEspi9gkDVBIbiMjvFQ2 1QgILHMwjtIFGFMcdLD6hHPDsHSaku6iWXxWt+oiD1Zbwb+Vk8LN4fM2KSO4bhkaseCp Yi8LBgPXy+rov1oCrs50sZQKIR2KdCNf4ISDPfZjzWOG57ImL5szEko6iWBTX49xTKjO V9RAOWDi9XR8TTNnpVlXfvOfT0N0D5KwfGk2qYZImcvMbyQIDGDS0qftu/ehVNfxOXi7 nTPQ==
X-Gm-Message-State: ALyK8tJYtQ4ap/ktcuRoVGvKx4rVfg6cIjyzH5OzkqA7fFEb7FYILGXx8zAhJFFkrThvXbMP7Ya4rzqasid84w==
X-Received: by 10.25.145.2 with SMTP id t2mr2129556lfd.163.1465932984826; Tue, 14 Jun 2016 12:36:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.25.157.5 with HTTP; Tue, 14 Jun 2016 12:36:24 -0700 (PDT)
From: Benjamin Dowling <dowling.bj@gmail.com>
Date: Tue, 14 Jun 2016 20:36:24 +0100
Message-ID: <CAJo2n3U5Oz=rYmxriN470Wk3QThpBP-pxmcpiMmYCJRQYYJAwQ@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="001a11403bfad3402b0535421e47"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hrN2sPwoi0bg5aSfBbrdW9Mitxg>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2016 19:38:04 -0000

I am in favour of option (2).

Cheers
Ben.