Re: [TLS] Adding an additional step to exporters

Sean Turner <sean@sn3rd.com> Fri, 24 February 2017 05:01 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 80D3B12955C for <tls@ietfa.amsl.com>; Thu, 23 Feb 2017 21:01:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RtAMHUkdoGd9 for <tls@ietfa.amsl.com>; Thu, 23 Feb 2017 21:01:42 -0800 (PST)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F0B3E129558 for <tls@ietf.org>; Thu, 23 Feb 2017 21:01:41 -0800 (PST)
Received: by mail-qt0-x233.google.com with SMTP id r45so9305823qte.3 for <tls@ietf.org>; Thu, 23 Feb 2017 21:01:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=eu3ZBF/rU6H1yl3fCPAARcHombN8hyJ+NeRXrTMWtbY=; b=jCzXULhRxbNGhbFmN6b+8jomO2rZcOMNmKN8eYCKve+/mRCEU6jVpAgivDUvQqFWY0 lHBNXH7GXJi1nbKgYpWisAUHV2MX9ZyMwUp3b+DzKKyDBbHzQmgiY6RcEMIfofpdFksi D9AruNHCYhseHOLH49OzB/B0IK0+JpVGzog1w=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=eu3ZBF/rU6H1yl3fCPAARcHombN8hyJ+NeRXrTMWtbY=; b=n6QOWHYC4hnj7YRaGA265Qv/oKE+RFyocyGNAIuWdgWMCa8xsphai8AwKYaH7YcQqq 2bB3/6eE8CcK3mGCEZDHzrT45RhYRZAwIxmK59LkXmHYPmNbZvGa0cWrTOpMQl6Gj0jV 83X5w0A2mAw+3pSxyIbKcNwV9hTAvOHKnfPslIMZuzHVvHMrNMJg22pyfxBGLdKx/kX1 N4IcWDSsVGPaJGa8CrazDFXe04Jige7imRyQvUNAodCY1IdkfPIG05vfgIiD7do6auHO h1U41jpFzY/867xOqVTp5TfGraov8NR5EdlQ9kj21OrjrmrifoGBcBSDVrv9YpZJa73P ls2w==
X-Gm-Message-State: AMke39nwEFn3bI0BQxYB2GKpvCgsSHflyrurXQG14kb6qDqGFSM8dTDIwPfALNMbulOU3A==
X-Received: by 10.200.41.73 with SMTP id z9mr760120qtz.137.1487912500963; Thu, 23 Feb 2017 21:01:40 -0800 (PST)
Received: from [172.16.0.92] ([96.231.229.68]) by smtp.gmail.com with ESMTPSA id 126sm4156308qkl.24.2017.02.23.21.01.39 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 23 Feb 2017 21:01:39 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnVo0gU=jaR-qV4hypmsjVW6Vdu1RizVD0OPh0ry6vzKfQ@mail.gmail.com>
Date: Fri, 24 Feb 2017 00:01:37 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <4AF5C160-23D2-4718-889D-F0663FD4FC14@sn3rd.com>
References: <CABkgnnVo0gU=jaR-qV4hypmsjVW6Vdu1RizVD0OPh0ry6vzKfQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bevm9FP9xZ_XbdNidqpxkQ90dfs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adding an additional step to exporters
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Feb 2017 05:01:43 -0000

So this isn’t entirely novel right I mean we did something similar wrt other key schedules?

spt

> On Feb 23, 2017, at 23:30, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> https://github.com/tlswg/tls13-spec/pull/882 contains the longer description.
> 
> In short, the existence of an exporter secret threatens the forward
> secrecy of any exported secret.  This is a problem for QUIC and is
> likely to be a more general problem.
> 
> The proposed fix is small: separate exporters into two steps
> (extract+expand) where the first step allows for separation based on
> exporter type and the second on context.  That allows an endpoint to
> keep separate secrets for each exporter type and discard those that it
> no longer needs, thus gaining forward secrecy if it likes.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls