Re: [TLS] 32 byte randoms in TLS1.3 hello's

Eric Rescorla <ekr@rtfm.com> Thu, 27 July 2017 22:34 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B2DC1321DD for <tls@ietfa.amsl.com>; Thu, 27 Jul 2017 15:34:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YEtPL8sp-7Me for <tls@ietfa.amsl.com>; Thu, 27 Jul 2017 15:34:40 -0700 (PDT)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 449BF1321E1 for <tls@ietf.org>; Thu, 27 Jul 2017 15:34:36 -0700 (PDT)
Received: by mail-yw0-x233.google.com with SMTP id u207so53204524ywc.3 for <tls@ietf.org>; Thu, 27 Jul 2017 15:34:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Yrc0MgX6OeJczYl/xCN6SjDMkdJSh2zMJGkes40gN8g=; b=ttJmLRC1SoyK/cdjr9G6CU7I97CdGasrJ7ieeDPXNwmdp8yQ9eEtR1Tzp6fnAc4rbH 0s1yZqyYINzllQeho2iChoMOQPz0tVszrRNmU27lZdCE5hDuEK+cNYcNZqAADnmnu1Hl z5fAhStXIuatOJ5YEr9QB7ZdmoiDsPsqAst1QuMs4gTB6uxzUnCCOwuIi92ENewZItQp TkfPayXJ8mVL2h6oRObNIeUBeHJ7WgJ61vc9PIkrKAt61I9KWdtkCyYKuPZ/wQNDJ965 XXGEA/NHdLoN0BXNKvOFKDNt6A8Qx8z7/ttovIVPhHJ4OLcccx+ZK/DIXmhdOhihQAug iK6g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Yrc0MgX6OeJczYl/xCN6SjDMkdJSh2zMJGkes40gN8g=; b=Loi2n/wFomWAZD6/MrAVRN+aZGCAb8Ji1Hqk760FDgvBr+jS0FdeIN064t+ZBq/hK6 3rkQRkZv/+SnJWlccJvWnWxuvLFP6n4//WGTbidnkeEHYKy6InM1ScNweEHP05Rp4OyV e7DtwIfhoomUmrmE3cCQasrX4RNmHpNyIpUVX90jjoQNJx8ailaJtx1XY25athx5q8yr xW5h7OQRXTNl8nls5cRWjxfPh3zaHREH7b8epJ5vM/v5zKF3ysbb4u+iQKyXVElU2kKN /dkq0Q+b9q/YBDeWQC0niqI4MIx+um8Qzh9jsCtUyYhwBP12h1GddkM4zNpa3CW0JAiN fZRQ==
X-Gm-Message-State: AIVw113njQgH1Ix110o26w7ERLaEfCLAev5CHTXTq+Z383bpg9AYne5N oBCZITJoe5sFWmGDHu8zJDVnHjAMcB1aF7ddLw==
X-Received: by 10.129.75.5 with SMTP id y5mr5230948ywa.222.1501194875541; Thu, 27 Jul 2017 15:34:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.36.12 with HTTP; Thu, 27 Jul 2017 15:33:54 -0700 (PDT)
In-Reply-To: <046ad800-351b-3a79-3f56-7883f5d9ceea@cs.tcd.ie>
References: <CAAF6GDcSb3jqirTRW7_Udr4u6QJtFpmFug02pMuX-CjEiyNPfg@mail.gmail.com> <20170726205732.784F41A6CB@ld9781.wdf.sap.corp> <CAAF6GDcQCCeq1JosMTpQrh7MZLG1iN-xcOfsXC0LvSZRx+oQjQ@mail.gmail.com> <046ad800-351b-3a79-3f56-7883f5d9ceea@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 27 Jul 2017 15:33:54 -0700
Message-ID: <CABcZeBMyY0f9D9VEmkKNkLB2OY3TRG7UO-B48xOrA3JSP5xRkw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113f1e9a4bdfa20555542b3b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6kOesm0LITUypIJ2LPVmSN9HcYA>
Subject: Re: [TLS] 32 byte randoms in TLS1.3 hello's
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Jul 2017 22:34:42 -0000

Spec updated here;
https://github.com/tlswg/tls13-spec/commit/465de0e189b2b59090d0eac0acbc42942af9ca77

-Ekr


On Wed, Jul 26, 2017 at 4:27 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> I've suggested some text for this in a PR [1]
> based on what people have said in this thread.
>
> I'm sure that can be further improved.
>
> It might be no harm to add more pointers to that
> appendix from elsewhere in the spec, and/or to
> add a list of the various public/private random
> numbers that are needed to that appendix. (I'd be
> happy to do a pass to identify those if folks
> basically like this kind of addition.)
>
> I also need to figure out how to handle the
> reference properly:-) Can do that tomorrow.
>
> Cheers,
> S.
>
> [1] https://github.com/tlswg/tls13-spec/pull/1068
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>