Re: [TLS] CCS and key reset and renegotiation

"Salz, Rich" <rsalz@akamai.com> Fri, 06 June 2014 15:49 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B88801A0069 for <tls@ietfa.amsl.com>; Fri, 6 Jun 2014 08:49:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ITp8ObfIRFw8 for <tls@ietfa.amsl.com>; Fri, 6 Jun 2014 08:49:32 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 672B41A0064 for <tls@ietf.org>; Fri, 6 Jun 2014 08:49:32 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 5B2714828B; Fri, 6 Jun 2014 15:49:25 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 4F5E048284; Fri, 6 Jun 2014 15:49:25 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub4.kendall.corp.akamai.com [172.27.105.20]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 373631E03E; Fri, 6 Jun 2014 15:49:25 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB4.kendall.corp.akamai.com ([172.27.105.20]) with mapi; Fri, 6 Jun 2014 11:49:24 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Paul Lambert <paul@marvell.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, "<tls@ietf.org>" <tls@ietf.org>
Date: Fri, 06 Jun 2014 11:49:24 -0400
Thread-Topic: [TLS] CCS and key reset and renegotiation
Thread-Index: Ac+Bnq+efi0MdDAPTNaMmiBtZMGcIAAABI1Q
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C7130F434DBD@USMBX1.msg.corp.akamai.com>
References: <9A043F3CF02CD34C8E74AC1594475C738DEC335D@uxcn10-tdc06.UoA.auckland.ac.nz> <2A0EFB9C05D0164E98F19BB0AF3708C7130F434D72@USMBX1.msg.corp.akamai.com> <CFB729E0.3D084%paul@marvell.com>
In-Reply-To: <CFB729E0.3D084%paul@marvell.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/saNu78v7pKPpIxm7X5VuECekMCM
Subject: Re: [TLS] CCS and key reset and renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Jun 2014 15:49:35 -0000

I wasn't suggesting a set of ladders to replace a state machine.  Peter said it's not really a state machine but rather a ladder. I was emphasizing that, *if this is true*, then a ladder approach is way much better.

	/r$

--  
Principal Security Engineer
Akamai Technologies, Cambridge, MA
IM: rsalz@jabber.me; Twitter: RichSalz