Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext

Martin Rex <mrex@sap.com> Wed, 21 April 2010 22:56 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 616763A67AD; Wed, 21 Apr 2010 15:56:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.181
X-Spam-Level:
X-Spam-Status: No, score=-9.181 tagged_above=-999 required=5 tests=[AWL=1.068, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ga9Tf9F8ROji; Wed, 21 Apr 2010 15:56:15 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 50B8828C171; Wed, 21 Apr 2010 15:55:31 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o3LMtJad024228 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 22 Apr 2010 00:55:19 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201004212255.o3LMtIZi021960@fs4113.wdf.sap.corp>
To: paul.hoffman@vpnc.org
Date: Thu, 22 Apr 2010 00:55:18 +0200
In-Reply-To: <p06240887c7f52b14f905@[10.20.30.158]> from "Paul Hoffman" at Apr 21, 10 03:29:06 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Apr 2010 22:56:16 -0000

Paul Hoffman wrote:
> 
> At 12:05 AM +0200 4/22/10, Martin Rex wrote:
> >The IESG wrote:
> >>
> >> The IESG has received a request from an individual submitter to consider
> >> the following document:
> >>
> >> - 'Additional Random Extension to TLS '
> >>    <draft-hoffman-tls-additional-random-ext-01.txt> as a Proposed Standard
> >
> >
> >I'm somewhat confused to see a Last Call for this proposal.
> >
> >We had a discussion on this document on the TLS WG mailing list and
> >determined that this proposal is completely unable to achieve
> >the stated goal.  This extension is completely bogus.
> 
> You came to that conclusion; many other folks disagreed. You stated
> that you thought it was not useful in some environments, namely with
> RSA authentication where the client has a broken PRNG. If that is the
> only environment you care about, then this extension is not useful.
> TLS is used in many other environments, of course.

Well, I'm sorry.

There was not a single technical argument against the determination
that this extension is completely bogus in the discussion.


It is simply impossible to make up for the lack of entropy
(= secret randomness) with the addition of any amount of
published randomness, such as this extension suggests.


Get a cryptographer to make a convincing case for the value of
this extension in TLS, otherwise this extension should *NOT* be
standardized by the IETF.


-Martin