Re: [TLS] Consensus call for keys used in handshake and data messages

Henrik Grubbström <grubba@gmail.com> Tue, 14 June 2016 12:07 UTC

Return-Path: <grubba@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 370D012D533 for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 05:07:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QfcZx8iDXGxr for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 05:07:19 -0700 (PDT)
Received: from mail-it0-x22c.google.com (mail-it0-x22c.google.com [IPv6:2607:f8b0:4001:c0b::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B086B12DBAB for <tls@ietf.org>; Tue, 14 Jun 2016 05:07:19 -0700 (PDT)
Received: by mail-it0-x22c.google.com with SMTP id h190so64837802ith.1 for <tls@ietf.org>; Tue, 14 Jun 2016 05:07:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=/2BnchxoDJqhJXxcbpW6jCrjN6NALAdxN1w12c4C8vk=; b=L5nPkjnVniixVJ7fkOvpUj+R5QauFZ5BLmc1zaboPzl1GCIIrk6FOYE4kCQkoSjnfP ejIDHh3J7J5z23OsJU02etwaMgUFXR85mVNls3+7PGce96UgdNmPsQyKmB3R/sIxvtWe 6SqX9JRy9N3rd+D5z3pD90AaK3VD8my8eJhVz/++ao0NMKBmE35Zwtk6CNk3jN3WJTq1 QvfL3kkLwKiUZPagL3FruhN1vzkYigj0OJlULIXovGV50ZKbC+21uypbkzf1mGCkljmZ +B0P8+hTOlIN89Fd3vgtJZ2QEtGhvsU7QwgFP/Jo0qPV9FP/N3DW0OBUXoMHxFrbecVv 3fog==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=/2BnchxoDJqhJXxcbpW6jCrjN6NALAdxN1w12c4C8vk=; b=mKqjqG9p9vbMidR27rt5C0mLOLtiN88MMhoa+b/yA2E+5br2bs6SDNlr7I5jnrMtnZ rOfpf8CQpMEV0hZfg45i/vZPKyJ4tSD8i3v95v6lTAhX48VjyFvLC6o9V2CZMO9/HUAt AsJ33gTO7h9ptZU2wNyLvEvZ+31bXPgzlOJ2ylxig5gXQouTGQb+roMkF23xWUbCrs/7 oplwrzP9I4L3fZDrwA0qY3AI8N5YcwRUxA6cW25AaSIvvn2ver34yyL9sDVf0eJnSY1N OEXx1M5x7dvpCwERyVoqJDzllLtssb67YLz4N4GrgLNq50hbuGm05jWr6QR44r1Pg6Tv ozXA==
X-Gm-Message-State: ALyK8tKHaLJM0EO6nMiXR1NYfbsJ+Vny9XnVSWu8sIyJ9QyUotYtx/4JrbarfNW0JWr8F7rtd9iGejC1nclMbw==
X-Received: by 10.36.20.196 with SMTP id 187mr7301650itg.83.1465906038944; Tue, 14 Jun 2016 05:07:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.101.15 with HTTP; Tue, 14 Jun 2016 05:07:18 -0700 (PDT)
In-Reply-To: <CACsn0cmLKcS+-41G18gYwS0fbUAUvAvFxoQj5dkdjiBFE9CbXw@mail.gmail.com>
References: <CAOgPGoDRZdJN7DY10tDoEEidVkxeKabCcW_U3vQqaaH6x162gw@mail.gmail.com> <8760tc3kd0.fsf@alice.fifthhorseman.net> <3B833484-DFD8-419A-877C-C1F259AC4528@gmail.com> <CACsn0cmLKcS+-41G18gYwS0fbUAUvAvFxoQj5dkdjiBFE9CbXw@mail.gmail.com>
From: Henrik Grubbström <grubba@gmail.com>
Date: Tue, 14 Jun 2016 14:07:18 +0200
Message-ID: <CALuAYvZa2ZTk8bWcDXBuT03eXw8KMUzF1Ud-UDm48uWagLhVjQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qn9Ms-cpvBRKF4YJk4gWRa_rkPM>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus call for keys used in handshake and data messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2016 12:07:22 -0000

On Tue, Jun 14, 2016 at 1:22 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>
> On Jun 13, 2016 10:08 PM, "Karthikeyan Bhargavan"
> <karthik.bhargavan@gmail.com> wrote:
>>
>> I prefer (2)
>
> Same. It's clear 1 makes proofs more complicated, making mistakes easier to
> miss.

Same here. I also find it unlikely that (1) actually has any
significant positive effect (in the TLS case, unsure about DTLS) as it
is probably easy for a passive observer to infer the content type from
the data flow.

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com