Re: [TLS] New drafts: adding input to the TLS master secret

Marsh Ray <marsh@extendedsubset.com> Tue, 09 February 2010 17:23 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A79DE28C23E for <tls@core3.amsl.com>; Tue, 9 Feb 2010 09:23:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jn-0FqGzJBrb for <tls@core3.amsl.com>; Tue, 9 Feb 2010 09:23:45 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 7889D28C15C for <tls@ietf.org>; Tue, 9 Feb 2010 09:23:45 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NetpT-000EPH-NC; Tue, 09 Feb 2010 17:24:51 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 85C506048; Tue, 9 Feb 2010 17:24:47 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18qlifrHfZ3JQR4cjc23Ak5boG979MMCRQ=
Message-ID: <4B719A52.4080802@extendedsubset.com>
Date: Tue, 09 Feb 2010 12:24:34 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Eric Rescorla <ekr@networkresonance.com>
References: <20100208204426.01C756E7CFA@kilo.networkresonance.com> <201002082259.o18MxsB6017864@fs4113.wdf.sap.corp> <20100209032703.476306E7D80@kilo.networkresonance.com> <20100209045214.6E7806E7DD2@kilo.networkresonance.com>
In-Reply-To: <20100209045214.6E7806E7DD2@kilo.networkresonance.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: paul.hoffman@vpnc.org, tls@ietf.org
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Feb 2010 17:23:48 -0000

Eric Rescorla wrote:
> At Mon, 08 Feb 2010 19:27:01 -0800,
> Eric Rescorla wrote:
>> In general, if you have an acceptable amount of entropy you
>> don't need to worry about leaking PRNG output. If you don't
>> you really don't have any business doing TLS.
> 
> This wasn't well phrased.

I liked it.

> If you're a TLS server and you
> just do static RSA, then it is safe to do TLS even without
> a good source of entropy.

It's only safe to that one narrow perspective. Other things:

Did you generate a cert signing request on that box?
The server SSH keys?
Is SSH using DH?
Were stored passwords well-salted?
Is DNS as used by that box vulnerable?
TCP initial sequence numbers broken?
Etc.

- Marsh