Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD

Dan Brown <dbrown@certicom.com> Tue, 27 May 2014 14:29 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92B421A042A for <tls@ietfa.amsl.com>; Tue, 27 May 2014 07:29:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Enlrwj_EAkV for <tls@ietfa.amsl.com>; Tue, 27 May 2014 07:29:09 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) by ietfa.amsl.com (Postfix) with ESMTP id 4AAEA1A015E for <tls@ietf.org>; Tue, 27 May 2014 07:29:08 -0700 (PDT)
Received: from xct102cnc.rim.net ([10.65.161.202]) by mhs211cnc.rim.net with ESMTP/TLS/AES128-SHA; 27 May 2014 10:29:01 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT102CNC.rim.net ([fe80::2066:5d4f:8c45:af55%17]) with mapi id 14.03.0174.001; Tue, 27 May 2014 10:29:00 -0400
From: Dan Brown <dbrown@certicom.com>
To: "'Jakob.Breier@rwth-aachen.de'" <Jakob.Breier@rwth-aachen.de>, "'tls@ietf.org'" <tls@ietf.org>
Thread-Topic: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
Thread-Index: AQHPebG6jS62b94+bkCFOdj7VQoBAZtUtq4AgAABHYCAAATnAP//vytg
Date: Tue, 27 May 2014 14:29:00 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5C88570@XMB116CNC.rim.net>
References: <5383F02F.4050706@nthpermutation.com> <CFAA0E43.15C3B%uri@ll.mit.edu> <CABcZeBNJkq6us9=1HM28jwNbBDYak=4NiE5QXetJoLZxjSXQ2w@mail.gmail.com> <CACsn0cmO5=AfrMN3+6ewAZPZ34XRd4JKti397XQhfyp5pYFqdg@mail.gmail.com> <53849EAE.1000103@rwth-aachen.de>
In-Reply-To: <53849EAE.1000103@rwth-aachen.de>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.251]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_000A_01CF7996.79037A00"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/CiBXQFFr-XbDuLsvARPqy9emmOQ
Subject: Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 May 2014 14:29:15 -0000

Looks like PRNGs, e.g. HMAC_DRBG, being re-invented, by the way.

> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Jakob Breier
> Sent: Tuesday, May 27, 2014 10:18 AM
> To: tls@ietf.org
> Subject: Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and
AEAD
> 
> On 05/27/2014 04:00 PM, Watson Ladd wrote:
> >> >They will be in trouble. However, presumably if they have a place to
> >> >store their private key, they can somehow store other random data
> >> >there that they use to generate random values, no?
> > But then they can store an incrementing counter for use with AES with
> > a fixed key as a RNG. I don't see the problem here.
> 
> Even better, if there is some memory that can be securely erased, you
could
> retain PFS via something like
> r_(j+1) = HMAC(longTermKey, r_j || counter ) where the cache of the
current
> random output r_j will be overwritten with r_(j+1).
> 
> Regards,
> Jakob Breier
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls