Re: [TLS] CCS and key reset and renegotiation

Watson Ladd <watsonbladd@gmail.com> Fri, 06 June 2014 15:26 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B94C01A010D for <tls@ietfa.amsl.com>; Fri, 6 Jun 2014 08:26:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WpBu29qbAHiQ for <tls@ietfa.amsl.com>; Fri, 6 Jun 2014 08:26:25 -0700 (PDT)
Received: from mail-qg0-x22b.google.com (mail-qg0-x22b.google.com [IPv6:2607:f8b0:400d:c04::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0227D1A00F6 for <tls@ietf.org>; Fri, 6 Jun 2014 08:26:24 -0700 (PDT)
Received: by mail-qg0-f43.google.com with SMTP id 63so4737386qgz.16 for <tls@ietf.org>; Fri, 06 Jun 2014 08:26:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=wT6cnNbwc38MaoInsal/vDJCMUNIQGfep2rlQ879bfc=; b=GKYOe+7vuPRnHyTBVfZyfM7a6DGnGmt84GDPWjLIWpf6jeC6MqLcobHtF/6FU8TjvO tXrkZmXZDzWL3HKpfzDL58JmCkqu7StT0jlJIudY8lzAaOKD0Fxu5qkJNFlICCaJwlN5 b84SNc9OEW3VFBD1tqnQIFTNgH19P7t2bO+0Jpy5rQkYSqf2DnJtKUf93knVUpPntN9M TlhRnhP2klb3yBGUq9qGWLl7h9VDQbmzdyeUSBFGisYlDcjD1xQvPNNAEmiYgGG/K9KX KayU3QGKc3mHCqPw2NMHelulJxQIKODODrwAh0UfiyDQP8EBsfHo9Y/x5ljT/k0oLVgd NirA==
MIME-Version: 1.0
X-Received: by 10.140.44.34 with SMTP id f31mr9104802qga.73.1402068377695; Fri, 06 Jun 2014 08:26:17 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Fri, 6 Jun 2014 08:26:17 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Fri, 6 Jun 2014 08:26:17 -0700 (PDT)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C7130F434D72@USMBX1.msg.corp.akamai.com>
References: <9A043F3CF02CD34C8E74AC1594475C738DEC335D@uxcn10-tdc06.UoA.auckland.ac.nz> <2A0EFB9C05D0164E98F19BB0AF3708C7130F434D72@USMBX1.msg.corp.akamai.com>
Date: Fri, 06 Jun 2014 08:26:17 -0700
Message-ID: <CACsn0c=LOaTQSHxUK_Aznbw1rcC7sfcDi9c4LiFKExtajCwehg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Rich Salz <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="001a1139fdda9a7d5004fb2c7b1d"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xqMwCfigkTXUmjcnPJJ9bMCSlQA
Cc: tls@ietf.org
Subject: Re: [TLS] CCS and key reset and renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Jun 2014 15:26:27 -0000

There is a loop! When receiving application data the state doesn't advance.

Also renegotiation loops, as does resumption.

As for the ladder diagram, early in the RFC there is one.

On Fri, Jun 6, 2014 at 7:46 AM, Salz, Rich <rsalz@akamai.com> wrote:
> So, of course, a ladder is a state machine where there's no going
backward or loops. That means that it's simpler, right?
>
> Perhaps someone can go to https://www.websequencediagrams.com and sketch
it out?
>
> /r$
>
> --
> Principal Security Engineer
> Akamai Technologies, Cambridge, MA
> IM: rsalz@jabber.me; Twitter: RichSalz
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

-- 
"Those who would give up Essential Liberty to purchase a little Temporary
Safety deserve neither Liberty nor Safety."
-- Benjamin Franklin