Re: [TLS] Re-thinking OPTLS

Eric Rescorla <ekr@rtfm.com> Sat, 22 November 2014 23:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10BF61A0372 for <tls@ietfa.amsl.com>; Sat, 22 Nov 2014 15:30:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B6X1qsIxzEOp for <tls@ietfa.amsl.com>; Sat, 22 Nov 2014 15:30:10 -0800 (PST)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E009E1A0371 for <tls@ietf.org>; Sat, 22 Nov 2014 15:30:09 -0800 (PST)
Received: by mail-wi0-f179.google.com with SMTP id ex7so2522127wid.12 for <tls@ietf.org>; Sat, 22 Nov 2014 15:30:08 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=kLYRv8IMQ8xFdNpR9L3jyeE3MORskNDJKz4xOJBH5EI=; b=K3HyUWJgrOzYQhPtagEv2qjpunND81/FV81mfzTxACCE369FUztuscHOn6gSRXz+hH GOmIh9qQUg55H6QBaDH7/BSrIiv59X8v+p0pMU3u3yUOYYLCrWVT4dk4N8FrAvFzTfkj si4SaVpp+eGRF4VjhR0hlJpvYxhoHtO8Yq9mdZT8iitVjKXkuQ3bW+X5c+7Wt/uKhgZm PDby1aK7Itew/5wHBIuZi9YVyzazkg4r18rskwmr7SeEf7dHZ+D8N6Vz443QubBJoYCE OTDcv9G24Tk2kaZCpTnX6mBr990IaEELYuUwCmERitLgnKqSl1hPVRYfV4YbDNZlAF/9 yScw==
X-Gm-Message-State: ALoCoQm8YqwlFe6sfgmgy4RJsnJKcfuT2iEbsRMa7rErN7+EXtOYZgNi7LKhQlYrgpUeqaf7RzFI
X-Received: by 10.194.82.104 with SMTP id h8mr20631651wjy.44.1416699008679; Sat, 22 Nov 2014 15:30:08 -0800 (PST)
MIME-Version: 1.0
Received: by 10.27.130.34 with HTTP; Sat, 22 Nov 2014 15:29:28 -0800 (PST)
In-Reply-To: <CADi0yUOCoB1_wb26u=cLx=nmwDWaYDLgB-XF9+wBscp+MUa5aQ@mail.gmail.com>
References: <CADi0yUMCGuYbqrJWa-KXNmgNvc19xOWwpx2DCLOvgv62haedCQ@mail.gmail.com> <CABkgnnU7RNxjNW++qoS+zY6RBCag3tmCaWiR7Szw_zu45_X7HA@mail.gmail.com> <CADi0yUN4NPAV0ntrXyb2H6Pp_BOWBh8CwtsF4WbPL+UomvJJyw@mail.gmail.com> <CABkgnnVDchZd91nt4pVJT3rDzjbRLOHi=xDH-agQeg+PeEJzqw@mail.gmail.com> <CADi0yUOCoB1_wb26u=cLx=nmwDWaYDLgB-XF9+wBscp+MUa5aQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 22 Nov 2014 15:29:28 -0800
Message-ID: <CABcZeBOR6tYDvt+mVFYdmA+PjZSAYivu8F7s=M_4_dRTaKpN4w@mail.gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: multipart/alternative; boundary="047d7bb049d02a926c05087af164"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/OHGnLgFTlESWKxeH_3UCIh5pR4Q
Cc: "tls@ietf.org" <tls@ietf.org>, Hoeteck Wee <hoeteck@alum.mit.edu>
Subject: Re: [TLS] Re-thinking OPTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Nov 2014 23:30:12 -0000

On Sat, Nov 22, 2014 at 3:09 PM, Hugo Krawczyk <hugo@ee.technion.ac.il>
wrote:

> See below on the issue of key derivation
>
> On Sat, Nov 22, 2014 at 1:14 AM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>
>> On 21 November 2014 19:29, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
>> > I am glad to hear this too. Please let me know what the sources of
>> perceived
>> > complexity are.
>>
>> ​​
>> The only items of note were:
>>  - the second update to the handshake protection under g^{xs}+g^{xy}.
>> We all realized that this was trivially addressed (ekr had a slide at
>> the meeting that showed an easy simplification, which should be in the
>> meeting materials).
>>
>
> ​I haven't seen these slides and didn't know about them.
> The derivation of keys based on g^{xs} and g^{xy} does NOT use a sum or any
> other algebraic combination (although some combinations are secure, most
> are
> not, and identifying the good ones is non-trivial).
>

Note, I didn't intend addition (and I suspect Martin didn't either). I was
just using
'+' as shorthand for "both" and being vague about the details of the
key derivation (as you suggest below). Sorry about the confusion.

-Ekr