Re: [TLS] Finished stuffing/PSK Binders

Eric Rescorla <ekr@rtfm.com> Tue, 11 October 2016 13:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FB52129429 for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 06:52:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t0TnMKjy2E_l for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 06:52:07 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 948C5126B6D for <tls@ietf.org>; Tue, 11 Oct 2016 06:52:07 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id t192so12933858ywf.0 for <tls@ietf.org>; Tue, 11 Oct 2016 06:52:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ug12VJ7Lu1BhHrELYHMrWSjB6yBfaQBMfHLeJ2bs67k=; b=stBKWOKqS4ooxbWaJ+Fmb9KjZSrW9G1fzkSkRS93Wt2VmkqxFZRojvE3Zr+l/yUlER e7HmTUSaQhUdqIiOJodmLC06CNKvVg/pDe5XVMjE+GsYb9KlRkxSOkdsm59gblaBvm23 adT+MiApiiiCdqG44fBTbHtjG1LdV6p3RTVuJyNqWkODqdPHwWYEMWZihgeYnvS47/XD wO5oYBSzwB/1DHCsIITJHRb5Qgq2d63+baScH8blAz0CYZ+dhoNWjSK20KYR1tDquryI J+zwaOrHBrpNVuLBmhFzSPR7R6y6IK7BvRNa2LgOZIY0HvkNWjnxK7Wn1+a22LHdLPvT bCHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ug12VJ7Lu1BhHrELYHMrWSjB6yBfaQBMfHLeJ2bs67k=; b=Eii/wWN6J8BOj36JKJSiORnS4T01rzkySsBMZVLW1vRHLhrWGPj/Aqxr+OC4Fk3Pz9 DJYmIG/du8uA1KRhQ0YxJ/YmV01qvF8dnvMqKx1hQ9hEfGWeBWckFjdrrgZedusbUINE 1K9RUY9U2VTtUe0W5rtzTsK29SrfTWaX2CYW6JKdU7wajfmxENE0pdW0DYGve9dpApI6 f+6aJD75BffQAMoGOYSAjbHsEDtM8P7gn6Btlw2w/vlmr9f7L9nZB3vz76gwd8Acf83W IhKzRseYLGzIybvo80gvLFw1ojT2DqWC6JT7j5tToCzFQ3pKnsn6RDjdIcghhFcDrMpY x3Zw==
X-Gm-Message-State: AA6/9RkSEvM4QvRPoaFUHGzP40mV5zyXY4cBGvvOgbIGhdVze+DVyyKyPFZ4GVuJwcD9X3JtO1YlFTNZL0u77w==
X-Received: by 10.129.81.21 with SMTP id f21mr3280587ywb.149.1476193926716; Tue, 11 Oct 2016 06:52:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.212 with HTTP; Tue, 11 Oct 2016 06:51:26 -0700 (PDT)
In-Reply-To: <CABcZeBNjVbFinq8oH5UrQRSa6FpGBiOXj8WB_X0PncZvz49zDA@mail.gmail.com>
References: <CABcZeBOJPz8DY92LE6531xbRYLU-Wvkqeb-vTX59gU5rYcp+Ww@mail.gmail.com> <20161009135817.GA13000@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNjVbFinq8oH5UrQRSa6FpGBiOXj8WB_X0PncZvz49zDA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 11 Oct 2016 06:51:26 -0700
Message-ID: <CABcZeBNJokdTHJLkWWx22AtW+4qWRjZtzh5JuviVuJcwbcmnTA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114611049f8c07053e972e64"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Pt3Q78o88zfb1klgdXQ2mul0K_M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Finished stuffing/PSK Binders
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2016 13:52:09 -0000

On Sun, Oct 9, 2016 at 7:10 AM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Sun, Oct 9, 2016 at 6:58 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
>
>> On Fri, Oct 07, 2016 at 08:01:43AM -0700, Eric Rescorla wrote:
>> > After the discussion on PR #615, I took another pass at this with some
>> > help from the research community. Please see:
>> >
>> >    https://github.com/tlswg/tls13-spec/pull/672
>> >
>>
>> Also, an observation: This seems to interact in somewhat annoying way
>> with stateless HRR.
>>
>> Basically, CH reconstruction no longer works properly, so one needs to
>> have a  freezeable PRF hash (and most implementations of hashes can not
>> be frozen).
>>
>
> I've been coming to the conclusion that CH reconstruction is a bad idea.
> It's
> tricky to get right and in the common case involves a lot of bloat in the
> CH
> (because of duplicating the Key Shares). I think we would be better off
> just
> removing it and replacing (rather than appending to ) KeyShares in HRR.
> This was primarily intended as an attempt to avoid the need to continue
> the hash in any case.
>

See:
https://github.com/tlswg/tls13-spec/pull/678

-Ekr


> Best,
> -Ekr
>
>
> And server not supporting PSK does not help here.
>>
>>
>> (BTW: Simlar thing comes up if you try to freeze an established TLS
>> session: Currently you need to freeze a hash due to post-handshake
>> authentication, even if you don't support it. Nothing else in TLS
>> 1.2 or 1.3 needs hash freezing for established session).
>>
>>
>> -Ilari
>>
>
>