Re: [TLS] Computation of static secret in anonymous DH

Hubert Kario <hkario@redhat.com> Mon, 29 June 2015 11:46 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1C011A903B for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 04:46:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pn2GIy63Jkpt for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 04:46:26 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C5F41A9037 for <tls@ietf.org>; Mon, 29 Jun 2015 04:46:26 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (Postfix) with ESMTPS id 584B236B1D5; Mon, 29 Jun 2015 11:46:26 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-104.brq.redhat.com [10.34.0.104]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t5TBkOV2012143 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 29 Jun 2015 07:46:25 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 29 Jun 2015 13:46:18 +0200
Message-ID: <2076415.VIIdDxSi72@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/4.0.4-202.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <CABcZeBPwkTLB2NyobMRop7Zr_jprTShtpFUY75mZUCDT8GgMnQ@mail.gmail.com>
References: <2AA11887-2F82-48EF-BD45-4D85CFA83847@qut.edu.au> <20150626194734.GA31681@LK-Perkele-VII> <CABcZeBPwkTLB2NyobMRop7Zr_jprTShtpFUY75mZUCDT8GgMnQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3216458.qXkVxhrZEJ"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/836pvkE27vtmDcAtnUq50vUD2o4>
Subject: Re: [TLS] Computation of static secret in anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 11:46:27 -0000

On Friday 26 June 2015 12:51:01 Eric Rescorla wrote:
> On Fri, Jun 26, 2015 at 12:47 PM, Ilari Liusvaara <
> 
> ilari.liusvaara@elisanet.fi> wrote:
> > On Fri, Jun 26, 2015 at 12:31:01PM -0700, Eric Rescorla wrote:
> > > Note: I have updated the WIP (and that's what I sent to Hugo) so it now
> > > contains the
> > > changes the values Hugo describes.
> > 
> > Small nit:
> > 
> > master_secret= HKDF(xSS, xES, "master secret")
> > 
> > Should that be:
> > 
> > master_secret= HKDF(xSS, xES, "master secret", L)
> > 
> > (the length parameter is seemingly missing)?
> 
> Yes, thanks for the correction.
> 
> > Also, is that label NUL-terminated or not (I think it is)? Another
> > reason why I think it is not a good idea to use notes to change
> > meaning of explcit algorithms...
> 
> They are all NUL-terminated.

Isn't this a departure from TLS1.0 up to TLS1.2?

I don't think this is a good idea...
 
-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic