Re: [TLS] A small detail in HMAC key generation for Finished message

Martin Thomson <martin.thomson@gmail.com> Tue, 05 January 2016 00:11 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBDC21ACD4D for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 16:11:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jg96D07cTWbL for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 16:11:29 -0800 (PST)
Received: from mail-ig0-x229.google.com (mail-ig0-x229.google.com [IPv6:2607:f8b0:4001:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98B6E1ACD95 for <tls@ietf.org>; Mon, 4 Jan 2016 16:11:29 -0800 (PST)
Received: by mail-ig0-x229.google.com with SMTP id to4so3354949igc.0 for <tls@ietf.org>; Mon, 04 Jan 2016 16:11:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=JgU/5Jto7+yfCRrXWZ+F7xpuyWFnuAqGhP1y7CUR2Is=; b=QT+7Sy7Kt7ytHTbMNFcfdjjSX2ahd7Ac0mDvNnrxLQHUnYJ6dhiZXvTUcJhnGWY4WP 3Bi0CPFX+GZlcAjPcaBLnaSMYe8Z+MewkdGXAmISfoDWd5FRIST2Gj+0YqR5KeCQkdJg 8HB1o8Ac9MNeI2gAC7SDB1TkCH0lFnHyIqG+ME7u4BpGkseMWchQ27aZReKprjVM8l9c vYDtepBakkbJyotrIeErnBU+1QXpco8c+PwpoUSYUVAkG0H4dm2sl+cgpToS7zZi/lHC o/8Gx/fkJSsqvQ2OiZNstcmxV32F92X86E58NwzyIztPkUhxUGQzvAnEolHQQOgl5YNR eLXw==
MIME-Version: 1.0
X-Received: by 10.50.143.10 with SMTP id sa10mr1047033igb.77.1451952688996; Mon, 04 Jan 2016 16:11:28 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Mon, 4 Jan 2016 16:11:28 -0800 (PST)
In-Reply-To: <CABcZeBPLg--m2OqUW+D0_A_xhtgb7_mOcCTt+DiSHkAkJqbQcQ@mail.gmail.com>
References: <DM2PR0301MB06550A43EC188A16E8C8464DA8E60@DM2PR0301MB0655.namprd03.prod.outlook.com> <1559494.V2ctEmMh08@pintsize.usersys.redhat.com> <CABcZeBNac32MDfkSE7BbScHNTZOyr2k+oO+7r23VabPz=o+0BQ@mail.gmail.com> <4038107.aFUxodDpT4@pintsize.usersys.redhat.com> <CABcZeBPLg--m2OqUW+D0_A_xhtgb7_mOcCTt+DiSHkAkJqbQcQ@mail.gmail.com>
Date: Tue, 05 Jan 2016 11:11:28 +1100
Message-ID: <CABkgnnUBh1F4OeoY6N-DgVbn_cLBwXztpbrhkQVR2WXoAZ=wTg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OPv30KxCjQdog03E2-EvS9FtAUM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] A small detail in HMAC key generation for Finished message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jan 2016 00:11:34 -0000

On 5 January 2016 at 05:03, Eric Rescorla <ekr@rtfm.com> wrote:
> Ask and ye shall receive: http://tlswg.github.io/tls13-spec/#digital-signing
>
> "Following that padding is a context string used to disambiguate signatures
> for different purposes.
> The context string will be specified whenever a digitally-signed element is
> used. A single 0 byte is
> appended to the context to act as a separator."


You call this NUL in the following paragraph, without context.  This
might need to be tied together better.