Re: [TLS] [CHANNEL-BINDING] RESOLVED (Re: [sasl] lasgt call comments (st Call:

Jeffrey Hutzelman <jhutz@cmu.edu> Wed, 04 November 2009 18:14 UTC

Return-Path: <jhutz@cmu.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 396B53A68EA; Wed, 4 Nov 2009 10:14:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.732
X-Spam-Level:
X-Spam-Status: No, score=-3.732 tagged_above=-999 required=5 tests=[AWL=-1.133, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2iV0udUmxLQ3; Wed, 4 Nov 2009 10:14:22 -0800 (PST)
Received: from smtp02.srv.cs.cmu.edu (SMTP02.SRV.CS.CMU.EDU [128.2.217.197]) by core3.amsl.com (Postfix) with ESMTP id 778283A6801; Wed, 4 Nov 2009 10:14:22 -0800 (PST)
Received: from [10.0.0.3] (SIRIUS.FAC.CS.CMU.EDU [128.2.216.216]) (authenticated bits=0) by smtp02.srv.cs.cmu.edu (8.13.6/8.13.6) with ESMTP id nA4IEfnY025637 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 4 Nov 2009 13:14:41 -0500 (EST)
Date: Wed, 04 Nov 2009 13:14:41 -0500
From: Jeffrey Hutzelman <jhutz@cmu.edu>
To: Nicolas Williams <Nicolas.Williams@sun.com>, mrex@sap.com
Message-ID: <754BFABD8F4175F04918E805@atlantis.pc.cs.cmu.edu>
In-Reply-To: <11983_1257287730_nA3MZT4b001736_20091103222352.GJ1105@Sun.COM>
References: <20091030223647.GO1105@Sun.COM> <200911021459.nA2Exi67028763@fs4113.wdf.sap.corp> <11983_1257287730_nA3MZT4b001736_20091103222352.GJ1105@Sun.COM>
X-Mailer: Mulberry/4.0.8 (Linux/x86)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
X-Scanned-By: mimedefang-cmuscs on 128.2.217.197
X-Mailman-Approved-At: Wed, 04 Nov 2009 10:46:10 -0800
Cc: channel-binding@ietf.org, tls@ietf.org, sasl@ietf.org, jhutz@cmu.edu
Subject: Re: [TLS] [CHANNEL-BINDING] RESOLVED (Re: [sasl] lasgt call comments (st Call:
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Nov 2009 18:14:23 -0000

--On Tuesday, November 03, 2009 04:23:53 PM -0600 Nicolas Williams 
<Nicolas.Williams@sun.com> wrote:

>> It might be easier to _NOT_ key on the finished message, but on the
>> master secret instead.
>
> Too late for that.

Not just too late, but also a bad idea.  Previous discussions relating to 
FAST and anonymous PKINIT resulted in some investigation which, in turn, 
led to the somewhat surprising result that the TLS master secret does _not_ 
name a unique channel, while the finished messages _do_.

-- Jeff