Re: [TLS] TLS Digest, Vol 65, Issue 86

Michael D'Errico <mike-list@pobox.com> Sun, 20 December 2009 02:47 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 12AC83A6984 for <tls@core3.amsl.com>; Sat, 19 Dec 2009 18:47:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.547
X-Spam-Level:
X-Spam-Status: No, score=-2.547 tagged_above=-999 required=5 tests=[AWL=0.052, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9WuEkdxZkiqq for <tls@core3.amsl.com>; Sat, 19 Dec 2009 18:47:52 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 28AE43A6801 for <tls@ietf.org>; Sat, 19 Dec 2009 18:47:50 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 01155A853D for <tls@ietf.org>; Sat, 19 Dec 2009 21:47:35 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=62pExSqg1gTV RNfTA8djJQ55VUU=; b=GoECFV65wJKf72/2l0/efdm17tal6pbUjZXwtJot1an9 OvBIyMDIc7C2k56yBUTlGESDyI2fhIlUYiP9A9Qxzvih5RRyKsjEtt1YJYIQbaBO Vx2k/fVVMVd0y9ZKeOI7OQrHUoaAl5KyIXH7oUZyr7wLRn/m11pu2BjxHP7bAhc=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=riKg9o HLwofVISxHtUi0knjgNCIk9fdH2wIiYpRlmIdyHhxirU3Wxr9MWwQdnmuejAxkmv 9TubUsWv2ND3i/yZkY+32QuorAUgZec5csNLYUa9rUQDmY+ZnJN7he9gzpKj+0X4 4Rus8Ue1ssreieTDmPmY2sO7NKA+2+TZk9D8w=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id F241FA853C for <tls@ietf.org>; Sat, 19 Dec 2009 21:47:34 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 9D19CA853B for <tls@ietf.org>; Sat, 19 Dec 2009 21:47:34 -0500 (EST)
Message-ID: <4B2D90BA.9030003@pobox.com>
Date: Sat, 19 Dec 2009 18:49:30 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <mailman.5940.1261270629.32729.tls@ietf.org> <3561bdcc0912191724h4b6721c6x5f9145f7e1d8524c@mail.gmail.com>
In-Reply-To: <3561bdcc0912191724h4b6721c6x5f9145f7e1d8524c@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 06F3CCEA-ED12-11DE-AC1A-B34DBBB5EC2E-38729857!a-pb-sasl-sd.pobox.com
Subject: Re: [TLS] TLS Digest, Vol 65, Issue 86
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Dec 2009 02:47:53 -0000

Ravi Ganesan wrote:
> ....  If by renegotiation one means "brand new keying 
> material"  then the abbreviated handshake does not achieve it, as there 
> is no new master_secret.

A renegotiation is a _handshake_ that occurs after the initial handshake.

First, you perform an initial handshake to establish a secure channel.
Then if you ever perform a handshake over this previously-established
secure channel, you are renegotiating.

The initial handshake may be full or abbreviated, and the renegotiation
may be full or abbreviated.  TLS does not require the renegotiation
handshake to be related in any way to the initial handshake (except now
we are adding the Renegotiation_Info extension to prevent man-in-the-
middle attacks).

A full handshake creates a new master secret and an abbreviated handshake
reuses one.  All handshakes generate new keying material based on the
master secret.

Mike