Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3

Sean Turner <turners@ieca.com> Wed, 01 April 2015 21:21 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 872601A1ADF for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 14:21:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.074
X-Spam-Level:
X-Spam-Status: No, score=0.074 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FSL_HELO_BARE_IP_2=1.675, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4I5qxt41Oujw for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 14:21:05 -0700 (PDT)
Received: from gateway21.websitewelcome.com (gateway21.websitewelcome.com [192.185.46.113]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A8371A1AB2 for <tls@ietf.org>; Wed, 1 Apr 2015 14:21:04 -0700 (PDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway21.websitewelcome.com (Postfix) with ESMTP id DED41B65DF6BE for <tls@ietf.org>; Wed, 1 Apr 2015 16:21:03 -0500 (CDT)
Received: from [96.231.227.6] (port=53349 helo=192.168.1.10) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <turners@ieca.com>) id 1YdQ4N-00050E-5u; Wed, 01 Apr 2015 16:21:03 -0500
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <turners@ieca.com>
In-Reply-To: <1082369316.6361228.1427914387267.JavaMail.zimbra@redhat.com>
Date: Wed, 01 Apr 2015 17:21:03 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <E2BBD850-7DF7-4DBF-A2D3-0391EBFB5BA8@ieca.com>
References: <4A5C6D8F-6A28-4374-AF1F-3B202738FB1D@ieca.com> <1082369316.6361228.1427914387267.JavaMail.zimbra@redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.227.6
X-Exim-ID: 1YdQ4N-00050E-5u
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (192.168.1.10) [96.231.227.6]:53349
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 3
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CfeB41KBkA2kSzzYBpybsLjRvrs>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 21:21:06 -0000

On Apr 01, 2015, at 14:53, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:

> ----- Original Message -----
>> This message is to confirm the consensus reached @ the IETF 92 TLS session in
>> Dallas and at the TLS Interim in Seattle to make the TLS 1.3 PRF be an
>> HKDF-based PRF (see
>> http://datatracker.ietf.org/doc/rfc5869/?include_text=1).
>> Please indicate whether or not you agree with the consensus by 2015-04-17.
>> If not, please indicate why.  Also, please note that we’re interested in
>> uncovering new issues not rehashing issues already discussed.
> 
> I believe the question is totally unwarranteed. No-one has presented any argument
> on why the TLS PRF is not sufficient for its purpose. The only arguments presented
> are theoretical advantages of HKDF, which are fine, but do they add value to TLS?
> Does the advantages of HKDF translate into weaknesses of the TLS PRF?

Both ekr and I queued the whole discussion up with there’s "nothing really wrong" with the PRF as far as we know.  The discussion in Dallas starts about 2:31:15 on audio stream - listen for a muffled ekr saying "oh god":
http://www.ietf.org/audio/ietf92/ietf92-oak-20150326-0900-am1.mp3

At about 2:34:47 of the audio stream, Hugo discuses some of the “sub-optimal” aspects of the current PRF.

> So no matter the output of that poll the result will be an uneducated guess. In all cases
> it is alarming to see the easiness with which the protocol is being rewritten completely.
> Now its only similarity with TLS 1.2 is the TLS acronym. Would that rewrite bring value
> in par with the efford needed for the rewrite? Would it make us safer in 2030 or are we
> simply apply yesterday's technology today?

I guess I don’t follow - the PRF changed in previous versions and we kept the “TLS” moniker.

spt

> regards,
> Nikos