Re: [TLS] New drafts: adding input to the TLS master secret

Eric Rescorla <ekr@networkresonance.com> Tue, 09 February 2010 04:49 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 34C833A7162 for <tls@core3.amsl.com>; Mon, 8 Feb 2010 20:49:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.018
X-Spam-Level:
X-Spam-Status: No, score=0.018 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NYO+yEF8asMy for <tls@core3.amsl.com>; Mon, 8 Feb 2010 20:49:02 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 8D19228C0E3 for <tls@ietf.org>; Mon, 8 Feb 2010 20:49:02 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 6E7806E7DD2; Mon, 8 Feb 2010 20:52:14 -0800 (PST)
Date: Mon, 08 Feb 2010 20:52:12 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: mrex@sap.com
In-Reply-To: <20100209032703.476306E7D80@kilo.networkresonance.com>
References: <20100208204426.01C756E7CFA@kilo.networkresonance.com> <201002082259.o18MxsB6017864@fs4113.wdf.sap.corp> <20100209032703.476306E7D80@kilo.networkresonance.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20100209045214.6E7806E7DD2@kilo.networkresonance.com>
Cc: paul.hoffman@vpnc.org, tls@ietf.org
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Feb 2010 04:49:03 -0000

At Mon, 08 Feb 2010 19:27:01 -0800,
Eric Rescorla wrote:
> In general, if you have an acceptable amount of entropy you
> don't need to worry about leaking PRNG output. If you don't
> you really don't have any business doing TLS.

This wasn't well phrased. If you're a TLS server and you
just do static RSA, then it is safe to do TLS even without
a good source of entropy. On the other hand, if you're doing
DHE or you're a TLS client doing static RSA, then it's pretty
hard to have a secure system unless you can muster enough
entropy to make exhaustive search of the entropy space
imdeasible.

-Ekr