Key reuse often ends up causing problems. IMHO a more sound approach is (2). 
IMHO it isn't prohibitively expensive either.

Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE network.
  Original Message  
From: Björn Tackmann
Sent: Tuesday, June 14, 2016 05:23
To: tls@ietf.org
Subject: Re: [TLS] Consensus call for keys used in handshake and data   messages

+1


> On Jun 14, 2016, at 7:08 AM, Karthikeyan Bhargavan 
> <karthik.bharga...@gmail.com> wrote:
> 
> I prefer (2)
> 
>> On 13 Jun 2016, at 22:27, Daniel Kahn Gillmor <d...@fifthhorseman.net> wrote:
>> 
>> On Mon 2016-06-13 15:00:03 -0400, Joseph Salowey wrote:
>>> 1. Use the same key for handshake and application traffic (as in the
>>> current draft-13)
>>> 
>>> or
>>> 
>>> 2. Restore a public content type and different keys
>> 
>> Given this choice, i prefer (1).
>> 
>> --dkg
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Attachment: smime.p7s
Description: S/MIME cryptographic signature

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to