Re: Last Call: draft-hoffman-tls-master-secret-input (Additional

Nicolas Williams <Nicolas.Williams@sun.com> Thu, 22 April 2010 20:05 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: ietf@core3.amsl.com
Delivered-To: ietf@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2D14E3A6953 for <ietf@core3.amsl.com>; Thu, 22 Apr 2010 13:05:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.418
X-Spam-Level:
X-Spam-Status: No, score=-4.418 tagged_above=-999 required=5 tests=[AWL=-1.820, BAYES_00=-2.599, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id srld9lcV8Q4Q for <ietf@core3.amsl.com>; Thu, 22 Apr 2010 13:05:38 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 69D5B3A69A4 for <ietf@ietf.org>; Thu, 22 Apr 2010 13:05:00 -0700 (PDT)
Received: from rcsinet13.oracle.com (rcsinet13.oracle.com [148.87.113.125]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o3MK4k6t016404 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 22 Apr 2010 20:04:48 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by rcsinet13.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o3MK4jHe015452; Thu, 22 Apr 2010 20:04:45 GMT
Received: from abhmt018.oracle.com by acsmt354.oracle.com with ESMTP id 200484631271966668; Thu, 22 Apr 2010 13:04:28 -0700
Received: from Sun.COM (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Thu, 22 Apr 2010 13:04:28 -0700
Date: Thu, 22 Apr 2010 15:04:23 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Martin Rex <mrex@sap.com>
Subject: Re: Last Call: draft-hoffman-tls-master-secret-input (Additional
Message-ID: <20100422200423.GD10389@Sun.COM>
References: <20100422161047.GB10389@Sun.COM> <201004221937.o3MJbXIL002050@fs4113.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201004221937.o3MJbXIL002050@fs4113.wdf.sap.corp>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: rcsinet13.oracle.com [148.87.113.125]
X-CT-RefId: str=0001.0A090204.4BD0ABE0.00C4,ss=1,fgs=0
X-Mailman-Approved-At: Fri, 23 Apr 2010 10:01:28 -0700
Cc: ietf@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Apr 2010 20:13:07 -0000

[I'm not getting copies of my posts to ietf@ietf.org.  This is very
obnoxious.  I wonder if the ietf.org global mailman address change for
me didn't cover ietf@ietf.org.]

On Thu, Apr 22, 2010 at 09:37:33PM +0200, Martin Rex wrote:
> Nicolas Williams wrote:
> > On Wed, Apr 21, 2010 at 10:27:03AM -0700, The IESG wrote:
> > > The IESG has received a request from an individual submitter to consider 
> > > the following document:
> > > 
> > > - 'Additional Master Secret Inputs for TLS '
> > >    <draft-hoffman-tls-master-secret-input-01.txt> as a Proposed Standard
> > 
> > I support publication of draft-hoffman-tls-master-secret-input-01.txt as
> > a Proposed Standard.
> 
> I'm fine with the "technology" in tls-master-secret-input.
> 
> It is a kind of inverse to TLS extractor/exporters and GSS_prf,
> i.e. for cryptographically binding the TLS session to some other
> information (secret or public) and provides a more rigid binding
> than the gssapi channel_bindings facility (one that can not be ignored).

It's a channel binding facility, yes.

> I have some nits with the text in section 1 and 2 because of the
> lax terminology around randomness combined with the reference to
> "(TLS) extensions with master secret input".

I'm not sure it can do better.

> The document should carefully distinguish between data that
> is merely unique and non-predictable, but public and fully known
> to every observer and data that is "secret randomness" aka entropy.

Why?  That is a distinction for the extensions that make use of this one
to make.  I suppose that this document could provide some guidance to
people desiging extensions that make use of this one.

> There is no entropy in unique, non-predictable, _published_ data.

Right.  But I don't see this extension as being one intended for adding
entropy to the master secret.

Nico
--