Re: [TLS] Key Hierarchy

Eric Rescorla <ekr@rtfm.com> Mon, 21 September 2015 03:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A78741A212A for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 20:03:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p9lhcVFjNfrd for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 20:03:41 -0700 (PDT)
Received: from mail-wi0-f172.google.com (mail-wi0-f172.google.com [209.85.212.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A944A1A1F70 for <tls@ietf.org>; Sun, 20 Sep 2015 20:03:40 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so126848505wic.1 for <tls@ietf.org>; Sun, 20 Sep 2015 20:03:39 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=OyWq7d0KpEMtDppYlM+0oIvNgCczmgpA0qp+Ww7mXQ0=; b=EuJ4gHo/vLooPw6up7SAQTqubbxW5grKlQI5A+ra1+iRfc5GJpCTaNSUgll8WRVd8l RiNG9vMRoraKuABh+weSIoKlUY9cj472uAKWVWIbA4gxmjcn/sPcxRnoRxszMsS8UDs3 NHp7X7cyATTaF5Ho4KzH5ZAByfvS3VvVEcI5nCWni6n7ptE5y0jb/BcxiEpe0avavuBH 0UbuPedIV6Z00uxzJ+AdRw5y1R6V4eFxX46hyVwa4rvTpNS+Aot4Rqlkthuy9OxnHmZd VvFYaCtr37T1pBs7W6cide0PwLZKLpqFZOG/dIg1GMkbBOS+gD5i9b0w8uOdMGxVRbnc cI2g==
X-Gm-Message-State: ALoCoQnBfabghNcKDBfjIjEmr6VV7N6ydEW4hP93f1QofhMUyCa/3zK+rOAtOt5d4ICVWdK2V6us
X-Received: by 10.194.63.177 with SMTP id h17mr966629wjs.8.1442804619290; Sun, 20 Sep 2015 20:03:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Sun, 20 Sep 2015 20:02:59 -0700 (PDT)
In-Reply-To: <CAFewVt7G0_-DG7QHA3hBXRbhf5=+mX5tEsYTn_0-M7m9bz5TmA@mail.gmail.com>
References: <CABcZeBPQ6VhFPzXLKcoSYHCE9E6j19W3yR0B5MjzS4bV99wATA@mail.gmail.com> <CAFewVt7G0_-DG7QHA3hBXRbhf5=+mX5tEsYTn_0-M7m9bz5TmA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 20 Sep 2015 20:02:59 -0700
Message-ID: <CABcZeBNfhSyuArupnBO-PobP3_m_rAWGC4Dk-oj3PPm6XxAfHQ@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="047d7ba97418d04389052039205f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/H6MTwsCDNGresLCqWMl5iOh-u9g>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Key Hierarchy
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 03:03:42 -0000

On Sun, Sep 20, 2015 at 6:56 PM, Brian Smith <brian@briansmith.org> wrote:

> On Sun, Sep 20, 2015 at 4:58 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> https://github.com/tlswg/tls13-spec/pull/248
>>
>> Aside from some analytic advantages
>>
>
> What are the analytic advantages?
>

As I said, a clearer separation between the input keying material
used to make traffic keys and that used to make keys which
are then input into HKDF.



> Also, a question that applied even to the older design: I remember the an
> HKDF paper and the HKDF paper stating that before it is safe to use a value
> as an HKDF salt, it must be authenticated. But, in both the old and new
> designs it seems like an authenticated value is being used as the salt in
> the HKDF-Extract(mSS, mES) operation. What does this mean for the security
> analysis?
>

I'm going to defer this to Hugo and Hoeteck.



> One of the notes in the new design draws some attention to the strange
> fact that we compress the output of the ECDHE operation to the length of a
> digest function that is independent of the length of the ECDH keys used.
> For example, if we used P-256 in the ECDHE operation for a AES-128-GCM
> cipher suite, we'd compress the output to 256 bits using HKDF-Extract with
> SHA-256. But, if we used P-521 in the ECDHE operation for the same cipher
> suite,  we'd still compress the output to 256 bits using HKDF-Extract with
> SHA-256. That seems wrong.
>

Why? Note that the next thing we are going to do is use this keys to
generate
keys which are generally <= 256-bits.

It's also worth noting that previous versions of TLS behaved this way as
well.

-Ekr