Re: [TLS] HKDF

Dave Garrett <davemgarrett@gmail.com> Mon, 23 March 2015 20:15 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1A1F1B29D7 for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 13:15:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o9qCKyuvYIGO for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 13:15:29 -0700 (PDT)
Received: from mail-qg0-x235.google.com (mail-qg0-x235.google.com [IPv6:2607:f8b0:400d:c04::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E92FA1B29D8 for <tls@ietf.org>; Mon, 23 Mar 2015 13:15:28 -0700 (PDT)
Received: by qgfa8 with SMTP id a8so163500766qgf.0 for <tls@ietf.org>; Mon, 23 Mar 2015 13:15:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=7QJR1mOm3rzZLjkHrAOraXRcVR4amL+o++WWeUNxVIM=; b=rBoyEzx4uoPNOWHetfptM+IRnglUhHA7YsBHRcsC9UEoJLE533ERH+1BJgkXxGsScG idxiDwb5sbfB78etFdqfNN+KZYYVjaqVTnsj4+k8gidxyZHaGE47ydvqokq4eZ+ItEhq pmB9WvJjIzfnHQDpOZ0yKz+r0UD5CFHiw5mQJn1x52sg18cDXJl8jexghIusu6gTyrIC 4chV6xf3/Xno+GBxwepa7GcfJyOmOx3JkYKhHViKPUKOqgrGMZE6VStGwP8nUMcJpjEn fzjHJUQvcT8tShLdunoQHNFmHlmzuA7WciE93MPaagUbsg/aBUVYvwEOOGpVQ3gqiAZk 9usA==
X-Received: by 10.229.95.74 with SMTP id c10mr1343852qcn.17.1427141728268; Mon, 23 Mar 2015 13:15:28 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id b52sm1219390qgb.16.2015.03.23.13.15.27 (version=TLSv1 cipher=RC4-SHA bits=128/128); Mon, 23 Mar 2015 13:15:27 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Mon, 23 Mar 2015 16:15:26 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com>
In-Reply-To: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201503231615.26528.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/BSwBrNpHc4aBb13gYkd9Rxke7HE>
Subject: Re: [TLS] HKDF
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 20:15:30 -0000

On Monday, March 23, 2015 10:19:59 am Eric Rescorla wrote:
> As I mentioned in a previous message [0] during the interim we discussed
> moving from the TLS PRF to HKDF [RFC5869].
> 
> The general sentiment was:
> 
> - Move to HKDF
> - Specify both SHA-256 and SHA-384 (the latter being required for
>   Suite B)
> 
> This is also the time when we would want to look at adjusting
> the key expansion to separate keys and IVs (assuming we still
> have IVs).
> 
> Please use this thread to discuss this topic.
> 
> -Ekr
> 
> [0] https://www.ietf.org/mail-archive/web/tls/current/msg15621.html

Adding support for SHA-3 hashes seems like a good idea at this point.

There's also issue #26 [1] which proposed picking a one-true-hash. I also proposed a SHA2+SHA3 construct as a possible route, which was briefly discussed [2]. (construct TBD by CFRG) The basic premise of a combined hash in this instance is to provide a better guarantee of security if either SHA-2 or SHA-3 were to be broken.

Any of this viable at this juncture?

[1] https://github.com/tlswg/tls13-spec/issues/26
[2] https://www.ietf.org/mail-archive/web/tls/current/msg13264.html


Dave