Re: [quicwg/base-drafts] Use the same KDF regardless of TLS version (#2034)

Kazuho Oku <notifications@github.com> Wed, 21 November 2018 20:24 UTC

Return-Path: <noreply@github.com>
X-Original-To: quic-issues@ietfa.amsl.com
Delivered-To: quic-issues@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0767130F08 for <quic-issues@ietfa.amsl.com>; Wed, 21 Nov 2018 12:24:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.46
X-Spam-Level:
X-Spam-Status: No, score=-9.46 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.46, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=github.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4kpDZ2Oca86q for <quic-issues@ietfa.amsl.com>; Wed, 21 Nov 2018 12:24:08 -0800 (PST)
Received: from out-4.smtp.github.com (out-4.smtp.github.com [192.30.252.195]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 06687130F13 for <quic-issues@ietf.org>; Wed, 21 Nov 2018 12:24:08 -0800 (PST)
Date: Wed, 21 Nov 2018 12:24:06 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=github.com; s=pf2014; t=1542831846; bh=P/xwG8f1qFryi04s6o/8gft76EDc40f/g9SEAN3bH8U=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:List-ID: List-Archive:List-Post:List-Unsubscribe:From; b=RHGzlaCTaOMN4gNa5/G5gFd7XAj04gUG2z+thp2Um4J7xrMCQCjrYH/C9LnM/vQCd R4SsZwymQm2SCtNfwqkLBv03e6OwCq2PQVOEUNF93LKhaZmsYaIZSd6TW9XeEut17t v3uVE74RRL5SdKBeI7RJT7j8IhQpTu9JaRmKbMZk=
From: Kazuho Oku <notifications@github.com>
Reply-To: quicwg/base-drafts <reply+0166e4abf5b23c78e22b2f7392c7b63ff477bbd00713dd1592cf00000001180d80e692a169ce16d3c410@reply.github.com>
To: quicwg/base-drafts <base-drafts@noreply.github.com>
Cc: Subscribed <subscribed@noreply.github.com>
Message-ID: <quicwg/base-drafts/pull/2034/c440798186@github.com>
In-Reply-To: <quicwg/base-drafts/pull/2034@github.com>
References: <quicwg/base-drafts/pull/2034@github.com>
Subject: Re: [quicwg/base-drafts] Use the same KDF regardless of TLS version (#2034)
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="--==_mimepart_5bf5bee67188e_26553fb5d6ad45b4428345"; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Precedence: list
X-GitHub-Sender: kazuho
X-GitHub-Recipient: quic-issues
X-GitHub-Reason: subscribed
X-Auto-Response-Suppress: All
X-GitHub-Recipient-Address: quic-issues@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic-issues/agOV9i4MGeBixqrE28BwcJyL8L0>
X-BeenThere: quic-issues@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Notification list for GitHub issues related to the QUIC WG <quic-issues.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic-issues/>
List-Post: <mailto:quic-issues@ietf.org>
List-Help: <mailto:quic-issues-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic-issues>, <mailto:quic-issues-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Nov 2018 20:24:20 -0000

FWIW, I tend to agree @martinthomson that always using the TLS 1.3 HKDF for packet protection is simpler.

I can see that the TLS-version-independent construction required by #2032 can be complex depending on the TLS stack (to be honest, it would be complex in picotls too, unless we create a API like the one in 
https://github.com/quicwg/base-drafts/pull/2034#issuecomment-440570473). OTOH, it is uncertain if we would gain anything from a HKDF construction that's trying to be version-independent, there's no guarantee that the future versions of TLS uses a KDF that is API-compatible with that of TLS 1.3.

Therefore, I am not against mandating the use of TLS "1.3" HKDF for QUICv1. The only complaint I have is that, then, we do not need the "tls13 " prefix. Having it is not bad by itself, but imposes an unnecessary change to the implementors.

I feel sorry for the asking the editors to revert #1991 after spending an effort on it. But I am not sure if we can convince that the implementors #1991 is a necessary change if we adopt the text of this PR.

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/quicwg/base-drafts/pull/2034#issuecomment-440798186