Re: [TLS] [Emu] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Mon, 04 January 2021 14:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 340063A0D91 for <tls@ietfa.amsl.com>; Mon, 4 Jan 2021 06:41:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.004
X-Spam-Level:
X-Spam-Status: No, score=0.004 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2lP6hox8BoP7 for <tls@ietfa.amsl.com>; Mon, 4 Jan 2021 06:41:25 -0800 (PST)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73F183A0D8E for <tls@ietf.org>; Mon, 4 Jan 2021 06:41:25 -0800 (PST)
Received: by mail-lf1-x12f.google.com with SMTP id h205so64808381lfd.5 for <tls@ietf.org>; Mon, 04 Jan 2021 06:41:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=2F2I/TmnZLdwoSm4AS2BNOnS/0HQs8Sop+ZUmZCZFQE=; b=Zn1OKrCxIn5rHmzHa0Eqr1fmmeZAroLjiOPzJ+8vyfPWsIWHnAUAjPn7SEycx5QLLu dQj4TXOF525YAUedgUQxbsnMl9vTNqPi17yIjrybip+JAdY1PBZ1bOYKz3/g0ZJRhwm/ 2u36SiwhheyTxfzVGJD88kJVtm381jlRsOLhsfxVr7hQ3Zp5TWsfFhkDW75jZjqEOlkH e93XD4j+kfCVDagaBQ6PPBQq9np5Ya4CGq4EECg9hCrw5rNFn+/Vn8iZHmOGgTYnDrjP RLISn0UaWIKddT5YvmNqrs3wwtML/Yy8fbdnIvpkcsQEFv7/Y2vEd8ijZk6xEWFhwiRM 10TQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=2F2I/TmnZLdwoSm4AS2BNOnS/0HQs8Sop+ZUmZCZFQE=; b=ENguXJjSN2Ksgmwn3T8Tnu+TAGSH+Y1Zh8AQE04VR63r7NzHELFY9KpOWVl6FMM4Kq /UCsfy/6U7oA1tcbG55qbp/txCChT1IMJPK/NUP+2Dbsl+BeYyp8ltBj6DBTD6Ewjehi EGqKohcd7KCUJnazHyWV9cSCuY1KS2EmwFcx/zwd7nzl19at5+EwA80kuko2tBtXHLNf vAyC7Adpv0PfJkVw1mx/nXmHNwpcdLF4VCIAmjHpSMAPvcf7METVbsjeX5pSr3hUF+7e K6lC2YvAWvgksDIeqixpvJArXrC87w64moKJPwPjOLkvSAbu0+0pNZbRd3tSXeHLLSma SzVw==
X-Gm-Message-State: AOAM532icouvDaSO/5ZscOeO1e8HOAvJXV2s7IPdDZFDedy3UyQWu41v lYdehz7wDqIdV9MCMxiqiUTqPG0awExIJf1ClbhdoA==
X-Google-Smtp-Source: ABdhPJwS3RAdPArKzOHx1ssQ8FbB724EYWpJX1kyracGpvC9Wz8jhIDkKZ5I1GbLa4EVcr9pyAaygaXDj0+xap7f1Yg=
X-Received: by 2002:a19:801:: with SMTP id 1mr30605676lfi.113.1609771283459; Mon, 04 Jan 2021 06:41:23 -0800 (PST)
MIME-Version: 1.0
References: <160815821055.25925.15897627611548078426@ietfa.amsl.com> <20201216223842.GR64351@kduck.mit.edu> <0f2b05db-5c98-43d4-aae3-cf620814bacc@www.fastmail.com> <A4BBA31B-8754-4D8C-B0F1-D1C6C859F6AE@deployingradius.com>
In-Reply-To: <A4BBA31B-8754-4D8C-B0F1-D1C6C859F6AE@deployingradius.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 04 Jan 2021 06:40:46 -0800
Message-ID: <CABcZeBPmvcQ6sP_p_DyfXNkBWRGQhiMtrt8cTT1aEtXH8aZidQ@mail.gmail.com>
To: Alan DeKok <aland@deployingradius.com>
Cc: Martin Thomson <mt@lowentropy.net>, emu@ietf.org, Benjamin Kaduk <kaduk@mit.edu>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000085477505b8141598"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GCs3BYcjPj-ixqIxVwlh-09ECJI>
Subject: Re: [TLS] [Emu] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jan 2021 14:41:28 -0000

On Mon, Jan 4, 2021 at 6:08 AM Alan DeKok <aland@deployingradius.com> wrote:

> On Jan 3, 2021, at 10:44 PM, Martin Thomson <mt@lowentropy.net> wrote:
> > # Key Schedule
> >
> > The other thing I observe is the way that this slices up the exporter
> output.  This was something that old versions of TLS did, but TLS 1.3 did
> away with.  Though RFC 5216 did this, EAP-TLS for TLS 1.3 doesn't need to.
> This could - and should - do the same.  All it means is having more
> exporter labels.
>
>   That's easy enough to change at this state.  The question is what are
> those labels?
>

They're just strings, so as long as they don't conflict, it's largely up to
the EAP WG.

-Ekr

  The alternative is to dither around for another year or two, all the
> while relying on legacy TLS versions for 802.1X / WiFi authentication.
> i.e. packets which are trivially monitored by anyone with a WiFi card.
>
> > I appreciate that this uses exporters now rather than abusing the
> internal PRF.  That's good.  The next step is to dispense with the
> intermediate values (Key_Material, MSK, EMSK, IV) and all the slicing that
> occurs and use the TLS exporter for each of the six values that the
> protocol requires.  I also note that the 0x0D value is used multiple times,
> unnecessarily, both as a context strong to the exporter and as a prefix to
> the session ID.
>
>   If EAP-TLS was the only TLS-based EAP method, I would agree with you.
> But it's not.  Historically, each TLS-based EAP method uses it's own key
> derivations, using method-specific strings.  This practice made
> implementations more difficult and error-prone.
>
>   The use of 0x0D is to allow standard key derivations across TLS-based
> EAP methods.  The other methods replaced the 0x0D byte with their own EAP
> type value.  This practice greatly simplifies implementations.
>
>   See https://tools.ietf.org/html/draft-dekok-emu-tls-eap-types-00 for
> more information.
>
>   Alan DeKok.
>
> _______________________________________________
> Emu mailing list
> Emu@ietf.org
> https://www.ietf.org/mailman/listinfo/emu
>