Re: [TLS] Consensus call for keys used in handshake and data messages

Watson Ladd <watsonbladd@gmail.com> Tue, 14 June 2016 11:22 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1436512DB7A for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 04:22:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZjRhuDmL4sV8 for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 04:22:44 -0700 (PDT)
Received: from mail-vk0-x234.google.com (mail-vk0-x234.google.com [IPv6:2607:f8b0:400c:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B1791200A0 for <tls@ietf.org>; Tue, 14 Jun 2016 04:22:44 -0700 (PDT)
Received: by mail-vk0-x234.google.com with SMTP id d185so92431893vkg.0 for <tls@ietf.org>; Tue, 14 Jun 2016 04:22:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=T0OX8uKrdcCywIvKYJxhNxhTC8Ntg3eZnkP0HDfCf/M=; b=BsK8gw7IzsffRCKWFWCUHUlWInUU4A+Jm8utLq0YsyVJSJaah+sp5WCf46BNRVNoUj yLaXpSBnOlkT70t+B5IhKCyIvLjuGiPFeDIPOnANeG1OR1iWthFtBCYpBVLFZETenuOk FGBh9ur8RP4g2Pgs3xugnXdC7G8r5GgVASXMDce4pjdYBfDVuslO/jDEuxwcxM9vzZEt SKvDmG23Gin3C88Ph/+xWxDkFXQ1EJ/Kr9bMdMI7ZtVLQotb2kt4Jgdk/9VuOznssVfp hj5aMOd55jZe43FE7YZbiK1bHLJLMG3KUSkC7oBEqfGCYFLULeF2+WbxTSyEbXZsQo3S HK9w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=T0OX8uKrdcCywIvKYJxhNxhTC8Ntg3eZnkP0HDfCf/M=; b=RCG/zKSpjN+mxI3hq8iKRZrXYgEfK04hfJOhadiNc+xS0ySR8ynQXGIQXO1HhWO2CB v50+EAx7SGi9gojdM02aKTFUv4qhGf+q+/Dqokc6t+N6mdYmsy29yHHZ+5LUwlNBa1k0 YVu4mF8MBGxUgCNyzL3eE7N6VZmXpGBIu99lLRLbejD7tKXYf9hfkAoxwBCUZizzOK1c MCLxt1m/zr/pB4MJHCL3/lQKXVeICnK/lZNfdKf+JM77ic4Gc0rZn2/Vf5maaI7gH2b8 PfcxL6XrzxXdkHl5DU8zYPhIMzzIaZLuctN754f5arLcYsEhIYd9Xrar0leBbl+VetvD Y/Ag==
X-Gm-Message-State: ALyK8tKiNcUeiASPdlrPegRN1N7MtzLdmTIPLUdKA1BMyNroDYDhOJ2k7xnETfKp5urECnziHzGRY95YtmsZ3Q==
MIME-Version: 1.0
X-Received: by 10.31.167.84 with SMTP id q81mr8933638vke.51.1465903363346; Tue, 14 Jun 2016 04:22:43 -0700 (PDT)
Received: by 10.159.35.78 with HTTP; Tue, 14 Jun 2016 04:22:42 -0700 (PDT)
Received: by 10.159.35.78 with HTTP; Tue, 14 Jun 2016 04:22:42 -0700 (PDT)
In-Reply-To: <3B833484-DFD8-419A-877C-C1F259AC4528@gmail.com>
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <8760tc3kd0.fsf@alice.fifthhorseman.net> <3B833484-DFD8-419A-877C-C1F259AC4528@gmail.com>
Date: Tue, 14 Jun 2016 12:22:42 +0100
Message-ID: <CACsn0cmLKcS+-41G18gYwS0fbUAUvAvFxoQj5dkdjiBFE9CbXw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Content-Type: multipart/alternative; boundary="001a11415d603f5f7505353b39d0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/psMbY-LE1ZKDcwICC8Zjgl2nw-0>
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2016 11:22:46 -0000

On Jun 13, 2016 10:08 PM, "Karthikeyan Bhargavan" <
karthik.bhargavan@gmail.com> wrote:
>
> I prefer (2)

Same. It's clear 1 makes proofs more complicated, making mistakes easier to
miss.

>
> > On 13 Jun 2016, at 22:27, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
wrote:
> >
> > On Mon 2016-06-13 15:00:03 -0400, Joseph Salowey wrote:
> >> 1. Use the same key for handshake and application traffic (as in the
> >> current draft-13)
> >>
> >> or
> >>
> >> 2. Restore a public content type and different keys
> >
> > Given this choice, i prefer (1).
> >
> >      --dkg
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls