Re: [TLS] Single round trip abbreviated handshake

Ravi Ganesan <ravi@findravi.com> Wed, 03 February 2010 12:23 UTC

Return-Path: <ravi@findravi.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4CD7B3A6893 for <tls@core3.amsl.com>; Wed, 3 Feb 2010 04:23:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vPtG1-aGugEb for <tls@core3.amsl.com>; Wed, 3 Feb 2010 04:23:33 -0800 (PST)
Received: from mail-pz0-f179.google.com (mail-pz0-f179.google.com [209.85.222.179]) by core3.amsl.com (Postfix) with ESMTP id A5B583A6808 for <tls@ietf.org>; Wed, 3 Feb 2010 04:23:33 -0800 (PST)
Received: by pzk9 with SMTP id 9so1449669pzk.31 for <tls@ietf.org>; Wed, 03 Feb 2010 04:24:13 -0800 (PST)
MIME-Version: 1.0
Received: by 10.115.5.18 with SMTP id h18mr5069850wai.177.1265199853382; Wed, 03 Feb 2010 04:24:13 -0800 (PST)
In-Reply-To: <a84d7bc61002030340l43de0f6cw2b92b5ab39d82b7f@mail.gmail.com>
References: <3561bdcc1002022012s2867aac2vaa154013b62e8489@mail.gmail.com> <a84d7bc61002030340l43de0f6cw2b92b5ab39d82b7f@mail.gmail.com>
Date: Wed, 03 Feb 2010 04:24:13 -0800
Message-ID: <3561bdcc1002030424xfe799c5he2b146a8347d688b@mail.gmail.com>
From: Ravi Ganesan <ravi@findravi.com>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="UTF-8"
Cc: tls@ietf.org
Subject: Re: [TLS] Single round trip abbreviated handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2010 12:23:34 -0000

> both using the same certificate

Thx, I missed this before. Assume there is some economic/engineering
reason you do not use unique keys/certs.

Question: Restricting analysis to abbreviated handshake, would it not
be the case that the session_ids and corresponding master secrets for
exisiting session would be separate in the two clusters? i.e. unless
you allow me to do full handshake in cluster 1 and resume it in
cluster 2. If you do not then does this not prevent replay from one
cluster to the other?