Re: [TLS] draft-ietf-tls-tls13-21 posted

Eric Rescorla <ekr@rtfm.com> Wed, 05 July 2017 10:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37FD2131C6C for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 03:35:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oT2VfnKjePTd for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 03:35:41 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DD94131C29 for <tls@ietf.org>; Wed, 5 Jul 2017 03:35:41 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id 63so90836489ywr.0 for <tls@ietf.org>; Wed, 05 Jul 2017 03:35:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=9UVdPD6/Pf7U7Z50gDpyB5+epfMeHxzfOxhMgbsFdn0=; b=RntZx0ifcINztFjWZuIVPsuj9vbj5wxZoMyWenBeYmNsTuDM47mjV8UTarQGFin1pa pSWNw3Y79ADQYJuObprZ62kHwLtUp4VM4rts+vmWYzd5/+YiwbkkhvuRqdTJrz/EzowK wXd6Ci9jJzz6l+ttbIMM1mJXCZhHoy6Me+4T1tCh/62aiGL+3hQYUsQMVzvtfAVuDjjF LnGewuXDsoHtvAabiR5OYG7aOrySVCmYD0r0qx8+VX/SWcm2eGCp5t9OVPyHOVFI1g29 lkOKSx1ZAW9XgnOr8rtsltFi0EUjRWQQYdaWWtAaYW4zq+SRORgGB5Jc0HPxdTIEAFhU w8Yw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=9UVdPD6/Pf7U7Z50gDpyB5+epfMeHxzfOxhMgbsFdn0=; b=jar/9woKwpfYpzkaoO/R/R2eeIWHA0Q2nu5DW465KwgWkJKdtr0tiNUIFWzuW7bxa2 fKS4FnsTNa7uyx5uENDynxCm86rfVIr3555QzpWg7JAtTGpTUW3k3uOydA+RKQzphoY8 kDsL3DnoINMteX5xDFpX7KVDzSEffkv5I7jGZmpfe9PfxAGomaA2mIoKQjBvkNNPDHHL dYAcTkzfgTJoAOrHoTnJXKIjVNkGoZHWAF8R2X/oGy+hKzhln1cgfxqpn+W/3wL90Vpa LIKIqNbsGBUxv1UrF4zmzZpgpadd4KcsYBA7HurxfSNEVnZF/cKNUTVDB1z7sorYw/O5 kHPQ==
X-Gm-Message-State: AIVw113iDvH0ySxnYU1gYD4XEEc6s7uxpIs54VpU5cOXzuBeFAsdZCka ihyeOnpwg9EkAKH5Zzo8Ikp5X+fxDkA7sWk=
X-Received: by 10.129.118.66 with SMTP id j2mr16744432ywk.85.1499250940743; Wed, 05 Jul 2017 03:35:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Wed, 5 Jul 2017 03:35:00 -0700 (PDT)
In-Reply-To: <CAMoSCWa6p_hPhA54tR7CSHsQLbBgwv31R5t5gXCFizXy4u23yg@mail.gmail.com>
References: <CABcZeBN7vJXZJadNzPR5RbWwZpgM+NgjW7FvuJW+Q5cNUu6_FQ@mail.gmail.com> <CAMoSCWYPwvb6xn40EEKn_g-AD4ZKsUeAbvEScd7P248M7Troow@mail.gmail.com> <20170704105050.zqclbfje2rvly5dm@LK-Perkele-VII> <CAMoSCWa6p_hPhA54tR7CSHsQLbBgwv31R5t5gXCFizXy4u23yg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 05 Jul 2017 03:35:00 -0700
Message-ID: <CABcZeBO3frWHntziM5Kvubfy-jdrhwSFBMbG_uL1_TOX_9gXWQ@mail.gmail.com>
To: Matt Caswell <frodo@baggins.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045eed8ac0a9de05538f8fc5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-Ypl40XWmWx5QA82E7pQgKlluKg>
Subject: Re: [TLS] draft-ietf-tls-tls13-21 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jul 2017 10:35:44 -0000

On Wed, Jul 5, 2017 at 1:40 AM, Matt Caswell <frodo@baggins.org> wrote:

> On 4 July 2017 at 11:50, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> > On Tue, Jul 04, 2017 at 11:25:35AM +0100, Matt Caswell wrote:
> >> On 4 July 2017 at 01:01, Eric Rescorla <ekr@rtfm.com> wrote:
> >> > - Modifying the key derivation for PSKs so that each session ticket
> >> >   is associated with a distinct PSK.
> >>
> >> Draft-21 says this about the ticket nonce:
> >>
> >>           opaque ticket_nonce<1..255>;
> >> ...
> >>    ticket_nonce  A unique per-ticket value.
> >>
> >>
> >> Within what context is "uniqueness" required? I am assuming that
> >> uniqueness within the context of a single TLS connection is all that
> >> is needed?
> >
> > Yes, It has to be unique within a connection.
> >
> >> The nonce can be anything between 1 and 255 bytes long. There is no
> >> guidance on a suitable length, so I am assuming I can choose anything
> >> I like as long as the uniqueness constraint is met. OpenSSL
> >> (currently) only ever issues a single ticket per TLS connection so is
> >> a single 0 byte sufficient?
> >
> > Yes, if you only have one ticket per connection, then any legal fixed
> > value is acceptable.
>
> Thanks. Another slightly confusing thing about the way this is
> currently specified:
>
> The spec says:
>
>    The PSK associated with the ticket is computed as:
>
>        HKDF-Expand-Label(resumption_master_secret,
>                         "resumption", ticket_nonce, Hash.length)
>
> Where HKDF-Expand-Label is defined as:
>
>        HKDF-Expand-Label(Secret, Label, HashValue, Length) =
>             HKDF-Expand(Secret, HkdfLabel, Length)
> ...
>         Note that in some cases a zero- length HashValue (indicated by
> "") is passed to HKDF-Expand-Label.
>
> Note that the third parameter here is explicitly expected to be either
> a hash or "" (i.e. zero length). But in the ticket_nonce case this is
> NOT a hash value. AFAICT this is the only time in the spec that
> something other than a hash or "" is used for this parameter. I'm
> assuming this is intentional and we are supposed to pass the nonce
> through "as is" (i.e. there is no implicit requirement to hash it
> first). Probably the definition of HKDF-Expand-Label needs to be
> updated to allow for this usage.
>

Yes, that might not be a terrible idea. I'd also be open to replacing
the hashes of 0 with an n-byte length 0 string. It's a tiny paper
cut (and a wire format change), but would make things slightly simpler .

-Ekr


> Matt
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>