Re: [TLS] PR#346: Individual traffic key generation

Eric Rescorla <ekr@rtfm.com> Tue, 17 November 2015 03:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A76F11ACE4D for <tls@ietfa.amsl.com>; Mon, 16 Nov 2015 19:53:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M4c53cVg5v6h for <tls@ietfa.amsl.com>; Mon, 16 Nov 2015 19:53:02 -0800 (PST)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AB6D1ACE4C for <tls@ietf.org>; Mon, 16 Nov 2015 19:53:02 -0800 (PST)
Received: by ykdv3 with SMTP id v3so272953654ykd.0 for <tls@ietf.org>; Mon, 16 Nov 2015 19:53:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm_com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=wxjvW8k0hxGwGmZPFde1L32d3JQcxf0WPPj0F/W1CEI=; b=YBqtJeFtDAdN7JwCOMEqrzBhAFkzlOsYIF2ck0hGEWrhozQj/5YHZOHbqeqg1+G9HM wDgqkpV4iHRJosAzT/6RRjwo1V9hYQLlqwtcpBt6jTCgBH0v812YiS9YB2ALc2d2YGvx Tt7dX5kps8urLS2/T3bCH3kstka7KXC7QcSqwVU/LC8aSvu54Y0UBNSFiWcfNSjYrgwW LBy5DJtnhMq71SyFOV+Yjjj6shjPnhbU73eIZUrpVeZBGkcRfnsbVHthvYHJ0t9HjO7R /oths87AUrF7xhOqSWGW5yP1rk/fMUbr5qQYBM/YsFHcs8Ga0fqtQDKssYMqbQgvkoQX F3Tw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=wxjvW8k0hxGwGmZPFde1L32d3JQcxf0WPPj0F/W1CEI=; b=MaUZIZKPPY2yrtv5J/43cyg/jCCz1vaLiE2qLQc02rKMTaAa5tsEITyUMpWAIbk37k TLu4tDrRjnQERbcvvGrEgdmdCW88OM5sitcMhulYwkvtils5ocqqw6pwRUDyWvH0h28g FN2FHOABFxaG/chfzN9x8bCN7CFxKlQqtIZBOgeoc331tU0pcXIqefUqtuWf97rzsxmH TbU4JeEZHGoVzOXzc0GwaScWbjaOLn7LL5EY5j3M6AbwpLg5LPSG3bEgWPDqeqRWmQbb jDtlvM80G6fscYQJz2LonIzkcxyeLHMN1ewEkz/tCz/oGstuiPUO62t9Gam0u9oEB11/ 5Hqg==
X-Gm-Message-State: ALoCoQle8hARdcEPCpXVMhovadVLyL62IchCqwNPMkNf6ztmhtugWBUsuIgVE567o5tRt8p2UjKM
X-Received: by 10.13.218.198 with SMTP id c189mr11575643ywe.165.1447732381625; Mon, 16 Nov 2015 19:53:01 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.221.203 with HTTP; Mon, 16 Nov 2015 19:52:22 -0800 (PST)
In-Reply-To: <CABkgnnU+DdjkNehaVdJBc6ZepsMQjy+YK1sqiE1RCJfCvZopGQ@mail.gmail.com>
References: <CABcZeBMqsJ1aakrH7CLuJ+YDuQx8LcVMAM_5rkKfoTKadh-uAA@mail.gmail.com> <CABkgnnU+DdjkNehaVdJBc6ZepsMQjy+YK1sqiE1RCJfCvZopGQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 16 Nov 2015 19:52:22 -0800
Message-ID: <CABcZeBPUN9h_rydkN3j2p17h9Zwr9LuPN7bJS-nwpmyL5j2Gjw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c08192a5661210524b4768d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CtE_gDyK6f-FWVPUeZieuPfgy7Q>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#346: Individual traffic key generation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 03:53:03 -0000

On Mon, Nov 16, 2015 at 7:01 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> I have to ask why the continued insistence on calling the thing that
> forms part of the nonce an "IV".  I find it to be misleading.
>

This is the historical terminology that TLS has used.


>
> Also, it might be worth noting that the string "early data key
> expansion, server write " is never needed.
>

Yes, that's fair.

-Ekr


>
> On 16 November 2015 at 17:25, Eric Rescorla <ekr@rtfm.com> wrote:
> > https://github.com/tlswg/tls13-spec/pull/346
> >
> > As discussed in Seattle and Yokohama, I've broken out the traffic key
> > generation
> > into individual values. This makes life somewhat easier for those dealing
> > the
> > cryptographic modules, because some of this data needs to be public and
> some
> > of it needs to be secret.
> >
> > This general change already had consensus, so I plan to merge it on
> > Wednesday
> > modulo major objections. Please advise here or on Github if you find any
> > errors
> > or you violently object.
> >
> > -Ekr
> >
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>