Re: [TLS] judging consensus on keys used in handshake and data messages

Dave Garrett <davemgarrett@gmail.com> Thu, 07 July 2016 00:31 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6870012B022 for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 17:31:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IGcD69IRkrXW for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 17:31:09 -0700 (PDT)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 977B412D121 for <tls@ietf.org>; Wed, 6 Jul 2016 17:24:49 -0700 (PDT)
Received: by mail-qk0-x230.google.com with SMTP id e3so2269100qkd.0 for <tls@ietf.org>; Wed, 06 Jul 2016 17:24:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=j4dS4PYc4NYPNJSRye+SgL/ffo/Ol+CPvL7sFB/Zfxk=; b=FGlpc4sigjGtRCCIJ5anPUK/y0+IlTujqCm16lpXx7CUsWOIq77/StfxiQZBMrhW0A 8f8kedZwDgYUAmNVAefkOmy0ZLpFqw2du33RSGL/mVM5ptB6fpvupO2Y1rRA7NsMepfJ AeEml7Ul8nX6hi07jSeOoXPssfPjgu7JtAjQ8V+QRTX/lWurvnVM0fW1nnL+oL5lrc4U LAww5Doe8+n7qmYkphVsq8bLf9bCsTo1peqWFhwgdF7/SfYaDTferBhp/CS0vuTKh8qo Ul2FFHtnwYZpKHIN2viJdrsXcjrvz7EJAdK8VCmq9n6L+/M6otLByp3fBBieFmbd35Bb BxVQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=j4dS4PYc4NYPNJSRye+SgL/ffo/Ol+CPvL7sFB/Zfxk=; b=Znp7N7vA3Ed9z3Q1iCpPK/GfGyE1S3PdakzsHNjtHoNwgZM4LD0LkPnRtCT7I6i/je OEjvzotc34bYHI4mm1HU7WgjXCszBkrY4sIL4CH+UODwIGau+QYRnvYtg+LAhbJ7i+gM ccZJNoOv62KudbeczWnOtDDV+x3aEvnxlAfmvDupjTYL1soWuoSjWk3y+eikJOjBgrW/ y/tuMD5wlKXcNseXb7B3RaN1IDwzxFBRC4Kuoq/A6cBJemmu//8B5Wdu1FbRS+VRqobS EEYyg/+iyPqIGCp2e3s4yChiAXcKLFBCZkgwLZrgyqulskttL6eqGxKKq04jlpmKfzz5 wOyQ==
X-Gm-Message-State: ALyK8tJOOOczsM3hAK0jgNq9KOt02zcMacB//tBiS/qKxbCjfhxFD+vrVwTptj9eTwwqJA==
X-Received: by 10.55.101.212 with SMTP id z203mr33238856qkb.147.1467851088726; Wed, 06 Jul 2016 17:24:48 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id f53sm2758363qtf.25.2016.07.06.17.24.48 (version=TLS1 cipher=AES128-SHA bits=128/128); Wed, 06 Jul 2016 17:24:48 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 06 Jul 2016 20:24:46 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoA2RmAUMR=4bOOwepSSdrJ2tUGD1B+hieQzZaRVnwXo=A@mail.gmail.com> <A2C29D69-FF97-4C16-941B-87C0022C6362@gmail.com> <CAF8qwaC+iXoJ_Z9xuB4UqR4-7EmXUmr2pRRcBDxtDP-eZ8LzAg@mail.gmail.com>
In-Reply-To: <CAF8qwaC+iXoJ_Z9xuB4UqR4-7EmXUmr2pRRcBDxtDP-eZ8LzAg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201607062024.46745.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mSJizmCXsij0PQ1d-hBiyMuUpE0>
Subject: Re: [TLS] judging consensus on keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jul 2016 00:31:10 -0000

On Wednesday, July 06, 2016 06:19:29 pm David Benjamin wrote:
> I'm also curious which post-handshake messages are the problem. If we were
> to rename "post-handshake handshake messages" to "post-handshake bonus
> messages" with a distinct bonus_message record type, where would there
> still be an issue? (Alerts and application data share keys and this seems
> to have been fine.)

Recasting all the post-handshake handshake messages as not something named "handshake" does make a degree of sense, on its own. (bikeshedding: I'd name it something more descriptive like "secondary negotiation" messages or something, though.) Even if this doesn't directly help with the issue at hand here, does forking these into a new ContentType sound like a useful move, in general?


Dave