Re: [TLS] HKDF

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Thu, 26 March 2015 16:44 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 258731A8798 for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 09:44:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bODXvYtgob2j for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 09:44:32 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A4D61A8766 for <tls@ietf.org>; Thu, 26 Mar 2015 09:44:31 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 4DF7A401A; Thu, 26 Mar 2015 18:44:27 +0200 (EET)
Date: Thu, 26 Mar 2015 18:44:27 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Michael StJohns <msj@nthpermutation.com>
Message-ID: <20150326164427.GA15103@LK-Perkele-VII>
References: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com> <CAFewVt5aNnQB6JseSjpMiox=Sxa7bHpdqsNcBU230ObgZwcX_Q@mail.gmail.com> <CABcZeBNKi9aKp1AJWGBeq3bzqKve1QH-vTo4qcTPwgJd87xBQw@mail.gmail.com> <CAFewVt57_XdbXR71ORyF-w1shXKYqsUpYfkEBC1_SFyf0Rv9jw@mail.gmail.com> <20150326072440.GB6108@LK-Perkele-VII> <55141DF4.2070906@nthpermutation.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <55141DF4.2070906@nthpermutation.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3FD36MMMpOfPhItLEol03Kl48Vw>
Cc: tls@ietf.org
Subject: Re: [TLS] HKDF
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2015 16:44:34 -0000

On Thu, Mar 26, 2015 at 10:55:48AM -0400, Michael StJohns wrote:
> On 3/26/2015 3:24 AM, Ilari Liusvaara wrote:
> >Turns out you can't even implement TLS fully in design that does not
> >know about TLS,
> 
> This is true for TLS1.2 and before, mainly because of the master secret
> expansion and the PRF.  Everything else is bog standard crypto.
> 
> >nor does it seem one can even change TLS so that
> >would be possible (at least without introducing gaping security holes).
> 
> I don't know that I believe that.  TLS is a protocol wrapped around a set of
> cryptographic constructs.  There are ways to use standard constructs in TLS
> to build a secure protocol.   It will require some surgery on TLS1.2, but I
> think that's well underway.

The problem is that TLS includes values that are potentially:

- Exportable
- Channel Binding
- Secret

All at the same time. Such value needs to chain to MS, and is exportable.


-Ilari