Re: [TLS] Premaster/Master convention

Juho Vähä-Herttua <juhovh@iki.fi> Wed, 30 July 2014 19:47 UTC

Return-Path: <juhovh@iki.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CABC1A01AA for <tls@ietfa.amsl.com>; Wed, 30 Jul 2014 12:47:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.521
X-Spam-Level:
X-Spam-Status: No, score=-1.521 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_NEUTRAL=0.779] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sE1k2NGPrt25 for <tls@ietfa.amsl.com>; Wed, 30 Jul 2014 12:47:24 -0700 (PDT)
Received: from gw01.mail.saunalahti.fi (gw01.mail.saunalahti.fi [195.197.172.115]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C93D1A0158 for <tls@ietf.org>; Wed, 30 Jul 2014 12:47:24 -0700 (PDT)
Received: from [10.179.65.225] (85-76-114-234-nat.elisa-mobile.fi [85.76.114.234]) by gw01.mail.saunalahti.fi (Postfix) with ESMTP id 2A6424000F; Wed, 30 Jul 2014 22:47:16 +0300 (EEST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Juho Vähä-Herttua <juhovh@iki.fi>
X-Mailer: iPhone Mail (11D257)
In-Reply-To: <D40A7DE25C5AA54195F82EA553F2446033900BFC0A@USMBX1.msg.corp.akamai.com>
Date: Wed, 30 Jul 2014 22:47:14 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <6BC86E7B-B601-4077-A499-8C551A9C5529@iki.fi>
References: <53D907B0.3000006@nthpermutation.com> <D40A7DE25C5AA54195F82EA553F2446033900BFC0A@USMBX1.msg.corp.akamai.com>
To: "Gero, Charlie" <cgero@akamai.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/AFpY3yKpxSNGywjJVJWWysZupTA
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Premaster/Master convention
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 19:47:27 -0000

> On 30.7.2014, at 18.02, "Gero, Charlie" <cgero@akamai.com> wrote:
> 
> We have a number of technologies at Akamai that utilize the fact that the PMS is split from the MS and that MS is produced in conjunction with the randoms.  It allows us to do splitting between machines that have keys and those that don't (machines in safe locales and those which are simply terminators).  I don't think we could use the same methods we use today without that sub step.  It would make it very difficult for Akamai to adopt 1.3.

Without going much into details, are you sure that you can still use these methods, or that these methods are still relevant, without the RSA key exchange?

With ephemeral (EC)DH only things done with the certificate private key is signing and verifying, and that doesn't involve the randoms. So I can't figure out how PMS->MS separation helps there, although I can see how it helps in the RSA key exchange. But I'll take your word for it if you say so.


Juho