Re: [TLS] 32 byte randoms in TLS1.3 hello's

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 25 July 2017 03:53 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84BD7126B7F for <tls@ietfa.amsl.com>; Mon, 24 Jul 2017 20:53:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LISX0kHbu5u9 for <tls@ietfa.amsl.com>; Mon, 24 Jul 2017 20:53:56 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 137081242F7 for <tls@ietf.org>; Mon, 24 Jul 2017 20:53:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1500954836; x=1532490836; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=4C2UP8zcBBfGiXYwqnp8gMTpFNR1Awr5RaM1IfKh3PA=; b=r6datC/FEAk+yD9eQVHNCYey5a0PM64/n6EQRXA080+j3apC3J7jxzLa F1fK9Y85LG49meNzDra84v20V/EnHNWJIKjtxKXN0d6ffmcA5N29Bl8lc JjgOgjd7fKRGjztPt4UD4XS/pToyKvDogWl0d8sefJwsBGCbTnBbaHgf7 Np1QpCoz+DtiypteRDPgnN9MjrEHeO4zEQcoS9fo/yzQfN9kTdwtGcw9a qvP6UJThMjz5xxAgNfmWxi7k7eVcg42/PrHo3vMOoQeq1y36REPqXF/F8 ETZjmF/iQPulIuTv5kQZG1y71oWylf4z8R58/fXhi0TlnBMqNHWuJT7rM Q==;
X-IronPort-AV: E=Sophos;i="5.40,410,1496059200"; d="scan'208";a="168034697"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 25 Jul 2017 15:53:53 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.2) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 25 Jul 2017 15:53:53 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Tue, 25 Jul 2017 15:53:53 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Colm MacCárthaigh <colm@allcosts.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] 32 byte randoms in TLS1.3 hello's
Thread-Index: AQHTBI+2hSpUAt7/bkebxZ5uN/u91aJibPQAgAF9Cgg=
Date: Tue, 25 Jul 2017 03:53:53 +0000
Message-ID: <1500954833319.1033@cs.auckland.ac.nz>
References: <67679ecc-1043-a70a-6d57-8807f78e1afa@cs.tcd.ie>, <CAAF6GDejyu7+ApbG-drMOSW3M=nc1MJJeA45O40RDbEedk15kA@mail.gmail.com>
In-Reply-To: <CAAF6GDejyu7+ApbG-drMOSW3M=nc1MJJeA45O40RDbEedk15kA@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2GMe2Yeoro1hEFnSSIjbw-PMrQE>
Subject: Re: [TLS] 32 byte randoms in TLS1.3 hello's
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Jul 2017 03:53:59 -0000

Colm MacCárthaigh <colm@allcosts.net> writes:

>I think the fix for this is really at the application level; if you 
>want defense-in-depth against PRNG problems, it's probably best to use 
>separate RNG instances for public data (e.g. client_random, 
>server_random, explicit_IV) and for secret data (keys) so that a leak 
>in the public data doesn't compromise the private one. We do this in 
>s2n, and I think BouncyCastle does it too. 

I do that too.  It's also specified in the LTS draft, it's just common 
sense really.

Peter.