Re: [TLS] PR#346: Individual traffic key generation

Martin Thomson <martin.thomson@gmail.com> Tue, 17 November 2015 03:01 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14A6B1ACDA0 for <tls@ietfa.amsl.com>; Mon, 16 Nov 2015 19:01:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gTHj2Imq76gP for <tls@ietfa.amsl.com>; Mon, 16 Nov 2015 19:01:45 -0800 (PST)
Received: from mail-ig0-x233.google.com (mail-ig0-x233.google.com [IPv6:2607:f8b0:4001:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D2591ACD9F for <tls@ietf.org>; Mon, 16 Nov 2015 19:01:45 -0800 (PST)
Received: by igvi2 with SMTP id i2so88867215igv.0 for <tls@ietf.org>; Mon, 16 Nov 2015 19:01:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=g/omYX+sEVoRNqKFlSQAScxs+jFEl4T7qz/jjDpN8f4=; b=YcMcoOZYI4vyr9yttCzzxlP0BJ2tE0EiXHtkfbsBStrkjrJJgyCgPvNkVLDQcVvTZg xeWA8Xtw1Z196JKlBYqI9BU2lsTlPV13mA5hISzg6Rl1NhNOSGxwWKy47ahYxeBWWNdq SXjbSffhZDRI5sXJYe863zAU46MYKbn9at+XxCgzaqr8s3EF2XCWDMCWiqcUjHBn/F/l A+pq7uL8N5EmWmALUneUDKwMSFhgXXPwz5sfYvjMEAkxdgyQJZMBdWa/7CQXaVpR4Zp6 r9BB+k4Jf4+lG27Ts/cAy6Rxmh+J7mVDEUABzqhuT23aKXxnccpdFtcNvogpRcOH7iEu snRA==
MIME-Version: 1.0
X-Received: by 10.50.221.36 with SMTP id qb4mr14252175igc.77.1447729304881; Mon, 16 Nov 2015 19:01:44 -0800 (PST)
Received: by 10.36.155.139 with HTTP; Mon, 16 Nov 2015 19:01:44 -0800 (PST)
In-Reply-To: <CABcZeBMqsJ1aakrH7CLuJ+YDuQx8LcVMAM_5rkKfoTKadh-uAA@mail.gmail.com>
References: <CABcZeBMqsJ1aakrH7CLuJ+YDuQx8LcVMAM_5rkKfoTKadh-uAA@mail.gmail.com>
Date: Mon, 16 Nov 2015 19:01:44 -0800
Message-ID: <CABkgnnU+DdjkNehaVdJBc6ZepsMQjy+YK1sqiE1RCJfCvZopGQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0fk4bLHgjxCjrbEisDgjx3tT0EQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#346: Individual traffic key generation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 03:01:47 -0000

I have to ask why the continued insistence on calling the thing that
forms part of the nonce an "IV".  I find it to be misleading.

Also, it might be worth noting that the string "early data key
expansion, server write " is never needed.

On 16 November 2015 at 17:25, Eric Rescorla <ekr@rtfm.com> wrote:
> https://github.com/tlswg/tls13-spec/pull/346
>
> As discussed in Seattle and Yokohama, I've broken out the traffic key
> generation
> into individual values. This makes life somewhat easier for those dealing
> the
> cryptographic modules, because some of this data needs to be public and some
> of it needs to be secret.
>
> This general change already had consensus, so I plan to merge it on
> Wednesday
> modulo major objections. Please advise here or on Github if you find any
> errors
> or you violently object.
>
> -Ekr
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>