Re: [TLS] Binding imported PSKs to KDFs rather than hash functions

"Martin Thomson" <mt@lowentropy.net> Tue, 17 September 2019 02:19 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ED901200D7 for <tls@ietfa.amsl.com>; Mon, 16 Sep 2019 19:19:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=ET6hDpAg; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=Ckr82G04
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id te8N2d0U2Lj0 for <tls@ietfa.amsl.com>; Mon, 16 Sep 2019 19:19:19 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 92D4A120018 for <tls@ietf.org>; Mon, 16 Sep 2019 19:19:19 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id C55B3678 for <tls@ietf.org>; Mon, 16 Sep 2019 22:19:18 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Mon, 16 Sep 2019 22:19:18 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=L5TT0GMumFE2EWjeAtWyzRq/BlsE9w+ h5eeRWcbZPJM=; b=ET6hDpAgwE8MI0F5YNESjeJkMfaCpiI45teo4ChT5M3Zi5i CbSEJazYuWs2qiCA9HIYVN/LjMowxPTofYXtdY5+kQDtx4TbDnId7nRforSwn7ht FqP482ZrTRS6A6q3IbI/JUFdo00wv/iayrYRVzSOmZxBcrvpRvjxlZj8bvRJYiEj C6mQUPX9xBtphCAYUrwFLB4ME1sx3OFh1Wyl86sh9cNewjjCLNghP8oqoAdNZ+Cy BsR+t1PVzWdM+4RBwfhh4dE/vYM+crIW78ramC3J4iVdkr3OfK8Wc4m8w6ZNYpnu 17pG/UroFtpA9sd/okmhBZ2doiNIR4vGawaonEA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=L5TT0G MumFE2EWjeAtWyzRq/BlsE9w+h5eeRWcbZPJM=; b=Ckr82G04o5CfJTnO1xW7Fd 9qyAA0s+z3Rjs3rHZiURQBrfGDrrmjx8YJpNm5vHicDdHrynAxbU1VOMRbCtObIm gS+TueT969g9PJ4uUIlmUk/AvAAudQAz3TCk4RkpQQCivgOTKKJCSmvmHWf7lbBZ 0t/MRz6nFmMlMr3CImnfodpKPq1ViBNmNJ4BasEIJHSUr7TpwOqoi+hEFY+MFOYQ r6Bm1BbGWlvIWv1rEoR4xyLh5/3mrWHsQWjUEfsnFNbrZou3YAl/E3uVgCNPPzK2 Or3c+DCgIgef5lhB0+gYjwUr8mRdP4sq+WwEsjq/jn/TkovATH2fbEeQAOmayFeg ==
X-ME-Sender: <xms:pkKAXc3XG-KvLttTH5za5xClp6ILI37kTgK0RiMhil6Q8bqL_ixPqA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrudeggdehlecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehlohif vghnthhrohhphidrnhgvtheqnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofi gvnhhtrhhophihrdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:pkKAXbUF3qFUFfTq3odcpw6fsqNJ9W_ogKaxbtRpNkd7R0f7Ym__Ng> <xmx:pkKAXf74L18AN_eaihis_To5GKy-MpM5Pp5F8yoo7ZgDmWqZKbI-xw> <xmx:pkKAXaJBSH5vaxiWLcvhObOrmMzVa6Ck2sYma0wORQs6r8ySXwkk0A> <xmx:pkKAXT_qRc6yZ5vZcC-wt7iKOyqLxtD1Y88iGkH1welgAFaRakz8ww>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 0C076E00A9; Mon, 16 Sep 2019 22:19:18 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-237-gf35468d-fmstable-20190912v1
Mime-Version: 1.0
Message-Id: <60e345d0-f00f-4147-9ac4-6c410a0cc935@www.fastmail.com>
In-Reply-To: <1f5dda7a-576c-4309-b465-7fa93c2d7662@www.fastmail.com>
References: <e484c148-d64b-4538-9145-85e0363b0cc9@www.fastmail.com> <1f5dda7a-576c-4309-b465-7fa93c2d7662@www.fastmail.com>
Date: Tue, 17 Sep 2019 12:18:58 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Nv7msE4xm5lP6is4HFm5ZjPOiFI>
Subject: Re: [TLS] Binding imported PSKs to KDFs rather than hash functions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2019 02:19:20 -0000

On Tue, Sep 17, 2019, at 11:26, Martin Thomson wrote:
> What we learned from TLS 1.3 is that HKDF is effectively a completely 
> different KDF when it is used with a different hash function.

Hugo points out that I should clarify this to add:

One should not use HKDF with two hash functions (or more generally two KDF functions) and the same IKM. The same way as you should not use two different cryptographic functions with the same key.

This is an idea that this draft exists to support, so it needs to be very careful about how it does the same itself.