Re: [TLS] A small detail in HMAC key generation for Finished message

Eric Rescorla <ekr@rtfm.com> Tue, 05 January 2016 00:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3068A1ACD92 for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 16:20:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wWzsC-cgw9ze for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 16:20:17 -0800 (PST)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D815B1ACD91 for <tls@ietf.org>; Mon, 4 Jan 2016 16:20:16 -0800 (PST)
Received: by mail-yk0-x22c.google.com with SMTP id a85so188363473ykb.1 for <tls@ietf.org>; Mon, 04 Jan 2016 16:20:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=JXpJUrVHKQVqO7Dgo+f4tQe1nHUkWjAy2Rx/2CQo8AQ=; b=W66iaIKdx76qt9HBVgPxm1urYFaHHyWAc3YvWkY+UcqNxHtnv84S6bXPM+p/fimez9 /rkKWLXxaLb3xhttOJrqfuira5h64VZOwbsBo23VbQA6obblNLqG0xaO4mgggLtWcxxh cLeDjWrhjWBJy38wGauWS5qCyHbSzXl6IDQe3pcWx5T55cc0RAryVwhsvNw6weNfO/pn xpGS50nvSaG5fO8/KRB38KPUZMkXbqoADYzC+Gsd7voocmTKUJ+xoVrICpP3xhXfnnJ7 us+7fjoh6S9oYsHnQ8+jaJjaizFYoti7+q+blkAOd9aqKQAgm3ycKTVkKdfL53UKanuk yJdA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=JXpJUrVHKQVqO7Dgo+f4tQe1nHUkWjAy2Rx/2CQo8AQ=; b=AsYXE4sRF30wQhLpdZQcMUxddGO9vQY8MkERgNtDkAL6JNB+OiEFfDpHInomhmjjjZ MMD9PpQ6KZj2qTBWpq+p1zap/HTUDrvYQZcr/gJvp9lLdaGkV0XX/bEYlWvpDF3Kd55f WHc+Cxc25IRBAuBb2vDzK8DI+f4e/6XVPr2KcvEqOSL6IAAvQnAhwBu3l2tyKXgJKvF+ 5tRI2WYVEkXgFEivFEBm8AkVE7ZT+2LCuDRdZx7TXRNxO0kQeUjm3FO89dcUfeO80Zlk 6WVl06n8Q18GcEuw5/sAY7R19YOMkUgjy2qrYQfnAUmSAK/hiT96NNz3qNofKbukdtTQ Mc7g==
X-Gm-Message-State: ALoCoQmyS9FFarpIYPcdCE7uNfCPZFqCkag49l0JHgZ4SiNwO5TLnMsZsUhoqkfDCGaH3v/B9xwTeHBlc2s00jsP3t1ggPo7aQ==
X-Received: by 10.129.148.3 with SMTP id l3mr65793161ywg.155.1451953216134; Mon, 04 Jan 2016 16:20:16 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Mon, 4 Jan 2016 16:19:36 -0800 (PST)
In-Reply-To: <CABkgnnUBh1F4OeoY6N-DgVbn_cLBwXztpbrhkQVR2WXoAZ=wTg@mail.gmail.com>
References: <DM2PR0301MB06550A43EC188A16E8C8464DA8E60@DM2PR0301MB0655.namprd03.prod.outlook.com> <1559494.V2ctEmMh08@pintsize.usersys.redhat.com> <CABcZeBNac32MDfkSE7BbScHNTZOyr2k+oO+7r23VabPz=o+0BQ@mail.gmail.com> <4038107.aFUxodDpT4@pintsize.usersys.redhat.com> <CABcZeBPLg--m2OqUW+D0_A_xhtgb7_mOcCTt+DiSHkAkJqbQcQ@mail.gmail.com> <CABkgnnUBh1F4OeoY6N-DgVbn_cLBwXztpbrhkQVR2WXoAZ=wTg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 04 Jan 2016 16:19:36 -0800
Message-ID: <CABcZeBNQgH6SJVuRggQyDDZ6RNfb=T5Gt3Zh=aEZ-FF=_x1vrQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c07c8bcadd3b005288b33c6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Jlq2eBE37GRklOBr6NnoGxvTyAc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] A small detail in HMAC key generation for Finished message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jan 2016 00:20:18 -0000

On Mon, Jan 4, 2016 at 4:11 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 5 January 2016 at 05:03, Eric Rescorla <ekr@rtfm.com> wrote:
> > Ask and ye shall receive:
> http://tlswg.github.io/tls13-spec/#digital-signing
> >
> > "Following that padding is a context string used to disambiguate
> signatures
> > for different purposes.
> > The context string will be specified whenever a digitally-signed element
> is
> > used. A single 0 byte is
> > appended to the context to act as a separator."
>
>
> You call this NUL in the following paragraph, without context.  This
> might need to be tied together better.
>

Fixed.