Re: [TLS] Refactoring client auth/re-key

Eric Rescorla <ekr@rtfm.com> Sat, 18 October 2014 18:45 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 148FB1A00F9 for <tls@ietfa.amsl.com>; Sat, 18 Oct 2014 11:45:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.677
X-Spam-Level:
X-Spam-Status: No, score=-1.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K5ljAI190aPo for <tls@ietfa.amsl.com>; Sat, 18 Oct 2014 11:45:54 -0700 (PDT)
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4F821A00F7 for <tls@ietf.org>; Sat, 18 Oct 2014 11:45:53 -0700 (PDT)
Received: by mail-wi0-f181.google.com with SMTP id hi2so3466988wib.14 for <tls@ietf.org>; Sat, 18 Oct 2014 11:45:52 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=HXK7t5CG5hG1T/hZdy+ObyNUcv+UPnhuaPh+kAxYsw4=; b=gZIP3nUj4x5Y9GmmZcBoXtKCjccOr+ys61jrv4FY4L1VPdDthgcWExHjWct+A6J4YW Yu4G2Y8j+sO8snlt8qxzjG+gMb8ZXXAs7k5spGGR9yZ4XvpTlZyfRbvNeL3RIKM+Ev3f zNkck72l0A8L1Mmw8CX6HpKrX+O3DfKbdgnoMt+rnD+0UcqfwuWW2LI0jsDzYOeBy0no lBJRzAMrSUovXGp40xJ6u+mguxoKg9V5HThfKOBSk5xZinZoB3nT9fDcJ2+McpXozum4 6K883Gie5myuXsKmYuQJyZoovszafcWe9outJWEZO/TEhcIt/y7fugfMw0jc83u/W3M1 8NnQ==
X-Gm-Message-State: ALoCoQkWO0N7nyeuh8j7cGdlAxL5rygZ0qP1mXsWH0KquviMhjWkf5NoNOQzP78F+fciAjzJDA6X
X-Received: by 10.194.242.4 with SMTP id wm4mr19340617wjc.61.1413657952553; Sat, 18 Oct 2014 11:45:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Sat, 18 Oct 2014 11:45:12 -0700 (PDT)
In-Reply-To: <5442AEF6.7030904@polarssl.org>
References: <CABcZeBOdpK_JEH4EwnsoTA8Rje5pS5CtSbFGh8rHQzse92m9Wg@mail.gmail.com> <5442AEF6.7030904@polarssl.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 18 Oct 2014 19:45:12 +0100
Message-ID: <CABcZeBOmfNksu3gpM_29ykfBZQ_aLJ5aH_f6oecPocNQRKX6tg@mail.gmail.com>
To: Manuel Pégourié-Gonnard <mpg@polarssl.org>
Content-Type: multipart/alternative; boundary="089e01419af618c32e0505b6e459"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4Drj8CNxmK7ETYxR6HrMRMyr69Y
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Refactoring client auth/re-key
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Oct 2014 18:45:55 -0000

On Sat, Oct 18, 2014 at 7:18 PM, Manuel Pégourié-Gonnard <mpg@polarssl.org>
wrote:

> On 18/10/2014 16:32, Eric Rescorla wrote:
> > Currently TLS has a single Master Secret which is used to compute
> > directional traffic keys. Instead, we should have two unidirectional
> > MSs, each initially generated from the initial PMS. E.g.,
> >
> >       master_secret_client = PRF(pre_master_secret, "master
> secret_client",
> >                                  ClientHello.random + ServerHello.random)
> >                                  [0..47];
> >
> >       master_secret_server = PRF(pre_master_secret, "master
> secret_server",
> >                                  ClientHello.random + ServerHello.random)
> >                                  [0..47];
> >
> When you write "ClientHello.random + ServerHello.random", don't you rather
> mean
> "transcript so far"?


Good catch. I do indeed.

Thanks,
-Ekr


> Manuel.
>