Re: [TLS] draft-ietf-tls-tls13-21 posted

Matt Caswell <frodo@baggins.org> Fri, 07 July 2017 10:42 UTC

Return-Path: <frodo@baggins.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F01312ECEF for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 03:42:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.119
X-Spam-Level:
X-Spam-Status: No, score=-2.119 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_SPAM=0.5, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ZQbZBbpCb88 for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 03:42:44 -0700 (PDT)
Received: from mx496502.smtp-engine.com (mx496502.smtp-engine.com [212.227.20.70]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 928D01270A3 for <tls@ietf.org>; Fri, 7 Jul 2017 03:42:44 -0700 (PDT)
Received: from mail-it0-f45.google.com (mail-it0-f45.google.com [209.85.214.45]) by mx496502.smtp-engine.com (Postfix) with ESMTPSA id F1A881398 for <tls@ietf.org>; Fri, 7 Jul 2017 11:42:42 +0100 (BST)
Received: by mail-it0-f45.google.com with SMTP id k192so31450665ith.1 for <tls@ietf.org>; Fri, 07 Jul 2017 03:42:42 -0700 (PDT)
X-Gm-Message-State: AIVw111cvSUb0EXgDRrqWbDffUsUUBv+NiUVwreZh9i9u1y3te9k4lNX I+WrL04ZOBowPjPm0yaeUNAia0MtYQ==
X-Received: by 10.36.189.198 with SMTP id x189mr2142120ite.56.1499424161474; Fri, 07 Jul 2017 03:42:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.33.66 with HTTP; Fri, 7 Jul 2017 03:42:40 -0700 (PDT)
In-Reply-To: <CABcZeBO3frWHntziM5Kvubfy-jdrhwSFBMbG_uL1_TOX_9gXWQ@mail.gmail.com>
References: <CABcZeBN7vJXZJadNzPR5RbWwZpgM+NgjW7FvuJW+Q5cNUu6_FQ@mail.gmail.com> <CAMoSCWYPwvb6xn40EEKn_g-AD4ZKsUeAbvEScd7P248M7Troow@mail.gmail.com> <20170704105050.zqclbfje2rvly5dm@LK-Perkele-VII> <CAMoSCWa6p_hPhA54tR7CSHsQLbBgwv31R5t5gXCFizXy4u23yg@mail.gmail.com> <CABcZeBO3frWHntziM5Kvubfy-jdrhwSFBMbG_uL1_TOX_9gXWQ@mail.gmail.com>
From: Matt Caswell <frodo@baggins.org>
Date: Fri, 07 Jul 2017 11:42:40 +0100
X-Gmail-Original-Message-ID: <CAMoSCWZ5-WNZP3MR9hcipH5yRiD-oai2+nd5dhaviTMs_HnPNA@mail.gmail.com>
Message-ID: <CAMoSCWZ5-WNZP3MR9hcipH5yRiD-oai2+nd5dhaviTMs_HnPNA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2C_LuXBR3s6TFKyFGsNjRbwcd7Y>
Subject: Re: [TLS] draft-ietf-tls-tls13-21 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 10:42:46 -0000

On 5 July 2017 at 11:35, Eric Rescorla <ekr@rtfm.com> wrote:
>
> Yes, that might not be a terrible idea. I'd also be open to replacing
> the hashes of 0 with an n-byte length 0 string. It's a tiny paper
> cut (and a wire format change), but would make things slightly simpler .


I'm not entirely sure what you mean be the "hashes of 0". Are you
referring to the 0 length input passed to Derive-Secret in the various
Derive-Secret(., "derived", "") instances (and also for the
binder_key)?

Matt