Re: [TLS] Consensus call for keys used in handshake and data messages

Martin Thomson <martin.thomson@gmail.com> Tue, 14 June 2016 08:37 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A6FD12D0B7 for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 01:37:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P7hMQCuPc9Pw for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 01:37:11 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4BA7512B02C for <tls@ietf.org>; Tue, 14 Jun 2016 01:37:11 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id s186so84021779qkc.1 for <tls@ietf.org>; Tue, 14 Jun 2016 01:37:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WXSyW7jx9YqUMG9z1z/Ur7rMTXrYy7W3/r0KJ2tZEwc=; b=GzVJ1ojKwoJksMSKK6zVbxFubCgubW7iuJuPgG2uyF+egySf8YhG3k8PNUaTOjx0iq +5BERVfXnBgi06SD+uR21SytctY+OpEf5ABmbShggBo6D/rXMBLXqBphnO5NAUx2f+54 qbECmUOsmLJSVonmBsAu/W5L1LH8U9rIa5UMpSOUeClY7lWP2MvQfWIc35p+uk+XOg6C 01SzRGEICoQD9LXa4L62hC1lARt/0lJcKnI/VbPYR0Bi6CulbVcQTjFcaiIYDnqP5FxV ln3n1YPzKfWa/U4MEEdH1YDqHFNNlJpj/Pys2/c8SEGpc5VHaFyIcx/K61smKOeSGLhw +6EA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WXSyW7jx9YqUMG9z1z/Ur7rMTXrYy7W3/r0KJ2tZEwc=; b=JWtnL0QwHCjHydBDNMiIfuVYN8H8NRrHnczPFxMxi77v5HeBPkOXImrOFdGPXYZZyP sAMUyb+RDY0O6NQpDp1edtJKdhgjhgeXmHDKxMMZa9lQqVJPgZYRyvu6VK10pPr+B3VJ 21rb+8xRs7bOB8sKuPlU1WS71fv7OVHa9HBB8GjRYO+woydsbS0sm7vP+GuxWrX4z6Dt Kjc6koxAK6cRmNdDm4B87lxHXJXlo6lRK47p+Z73yP41fFaPzKOyQtBnKt/dblHVm18M asrNWivA7fEqbA/eytCaG04uHbTM6Vb5oOgD1L7NLYfizq4dJ7nbe1nWfK5sGUyfnALd HgFQ==
X-Gm-Message-State: ALyK8tJyu267Y7Z1FbO2PklS4OjKNZCwziCde6uJecJQKfrs3KdcbA6VRmw5GPTwFovh3Qm3Qd3anJS9cLgLJA==
X-Received: by 10.55.78.16 with SMTP id c16mr7404332qkb.48.1465893430384; Tue, 14 Jun 2016 01:37:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.104.37 with HTTP; Tue, 14 Jun 2016 01:37:09 -0700 (PDT)
In-Reply-To: <8760tc3kd0.fsf@alice.fifthhorseman.net>
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <8760tc3kd0.fsf@alice.fifthhorseman.net>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 14 Jun 2016 09:37:09 +0100
Message-ID: <CABkgnnW-BxEsvOqYsmrDyff-X5=uruNEg3Lm0QYs5OFpL-yr-A@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/piIvXwxiDuQI2RGLDzM4j_4RkBk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2016 08:37:12 -0000

On 13 June 2016 at 21:27, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> On Mon 2016-06-13 15:00:03 -0400, Joseph Salowey wrote:
>> 1. Use the same key for handshake and application traffic (as in the
>> current draft-13)
>>
>  > or
>>
>> 2. Restore a public content type and different keys
>
> Given this choice, i prefer (1).

+1

However...

I confess that I still haven't properly internalized the objection
from the cryptographers, and that means that I could probably live
with a public content type if more convincing evidence for the value
of 2 could be produced.