Re: [TLS] Computation of static secret in anonymous DH

Eric Rescorla <ekr@rtfm.com> Wed, 17 June 2015 16:36 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11B9F1B2A52 for <tls@ietfa.amsl.com>; Wed, 17 Jun 2015 09:36:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6I43ukgEBR8J for <tls@ietfa.amsl.com>; Wed, 17 Jun 2015 09:35:56 -0700 (PDT)
Received: from mail-wi0-f176.google.com (mail-wi0-f176.google.com [209.85.212.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A65E1B2A4A for <tls@ietf.org>; Wed, 17 Jun 2015 09:35:56 -0700 (PDT)
Received: by wibdq8 with SMTP id dq8so59847667wib.1 for <tls@ietf.org>; Wed, 17 Jun 2015 09:35:55 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=H22PMVcsUZKiYJSlwfM1DqqGjVdizrd/bNdOKyIGffs=; b=cjz3RrM3qLDhHXlOr3pVTCN4vpUMBvABJKycu+kBiynSv7j6oxd9+Gb3Oki4n92ZGe nfjXzyp9xw44z2dLbkzWkRZOFu1TrKBN4aKCXI6ykmQRdzItxfYT7aYaZ5vLag6Zwa1r yy1I92QM684V6xjYsUWKf/KU3HSAWZ7VsjPshwBpdAE7WvnbT6sBWnUITzKJpKksrMZb m5OW43q2VH9q5jlcmfcdzv2nkS0xTd6JXi+fB0oZWx2PXJlc8YxxrKxgbYqGJf3hSyVf hjGi5Fkg5ecUEhhllQ9rXYIsyMGrw8Fs4zS51DVylQsMNe4JOnSv5ObmnuhaV6QVLvKv 6OEw==
X-Gm-Message-State: ALoCoQk5PFQwGh2ClVbWH8B1MrvRflNkNf9GpNW5dL61ocifnJhNKkXMCrz4pCIawQppOX817oKz
X-Received: by 10.180.99.39 with SMTP id en7mr55963479wib.31.1434558955377; Wed, 17 Jun 2015 09:35:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.225.14 with HTTP; Wed, 17 Jun 2015 09:35:14 -0700 (PDT)
In-Reply-To: <20150617150505.GA19959@LK-Perkele-VII>
References: <2AA11887-2F82-48EF-BD45-4D85CFA83847@qut.edu.au> <20150617082529.GA17280@LK-Perkele-VII> <CABcZeBNzzfxo+xQRrS=7-7C65kr3DqtJ5BHqTnt0mC8v-oFuUw@mail.gmail.com> <20150617150505.GA19959@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 17 Jun 2015 09:35:14 -0700
Message-ID: <CABcZeBN8m6f=F14Qx1QctMCoF7_LYNrf9D3HstoTZsK2orS1SA@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: multipart/alternative; boundary="f46d04182808f1e9fd0518b948c3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5MPBKHi6TURVBh1Ovb0xWoMeoKI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Computation of static secret in anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jun 2015 16:36:01 -0000

On Wed, Jun 17, 2015 at 8:05 AM, Ilari Liusvaara <
ilari.liusvaara@elisanet.fi> wrote:

> On Wed, Jun 17, 2015 at 05:56:23AM -0700, Eric Rescorla wrote:
> > On Wed, Jun 17, 2015 at 1:25 AM, Ilari Liusvaara <
> > ilari.liusvaara@elisanet.fi> wrote:
> >
> > > On Wed, Jun 17, 2015 at 07:33:31AM +0000, Douglas Stebila wrote:
> > > > In the DH-based draft of TLS 1.3 (
> > >
> https://github.com/ekr/tls13-spec/blob/ietf92_materials/draft-ietf-tls-tls13-dh-based.txt
> > > ),
> > > > how is the ServerParameters message containing the static secret SS
> > > > constructed in the unauthenticated setting?
> > >
> > > There's much newer version in ekr/tls13-spec#WIP_draft_06
> > > (seems to have fixed most of the mistakes in the original WIP)
> > >
> >
> > Don't worry, I'm sure there are plenty of mistakes left!
>
> Such as how keys for TLS exporters are derived?


Quite possibly. Hence the WIP designation.


> Trying to
> search for 'export' or 'extractor' only gives changelog
> entry about fixing used key...
>
> Editor's copy says exporters use master secret (not quite
> ideal).
>
> > > It also does not say what master key to use for handshake
> > > encryption key derivation. I presume tmp2.
> > >
> >
> > " For handshake records, this means the ephemeral secret (ES)"
> >
> > This whole section is still under active development, though.
>
> I was thinking about avoiding using ES twice (since it is not
> secured against THS-style attacks, while tmp2 is).


All key derivations include the transcript.

-Ekr