Re: [TLS] Initial draft of DH-based key exchange

Eric Rescorla <ekr@rtfm.com> Mon, 23 March 2015 21:02 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3DE81A1A6C for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 14:02:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KD6q-7rrIDJT for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 14:02:17 -0700 (PDT)
Received: from mail-we0-f182.google.com (mail-we0-f182.google.com [74.125.82.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD63C1A1A67 for <tls@ietf.org>; Mon, 23 Mar 2015 14:02:16 -0700 (PDT)
Received: by wegp1 with SMTP id p1so148010249weg.1 for <tls@ietf.org>; Mon, 23 Mar 2015 14:02:15 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=apUMlmpeH1SwER80qCI5m/jEhYYfZVxHkzxy29/SglE=; b=F0BuosgxKrjA6xz3oztlVzis5mGZMiL/myolMz/M2DaUIeExYSCloQ6HoVaSOIeAXw eyuGSQ29BIFBNMPWb02riToXl3/PWtnTZv3vPBw2sPcGbzbZD4AZPtkr0OjO1+OGLja9 keIQV3vZfV1fkQGyIlvxMqyu6jRttFVpRF36KsYgJ0HIV313Tp/fbFRAbV+3glhq+xVv cSfrbHD3/9leO0J+Hw/so0hwx8ShWrqtDwJtTGURq7CbxTLRySeNRw8DqkloRed/F/Au y3k3fLOkwv9AECyl0/i6v4O5mQqoEXgPBLyHTOeTsdyjltjBmBGxkczHW71B5FAFbFsY Cafg==
X-Gm-Message-State: ALoCoQlLJeT0zXvtOs6Bmcyi75n1kiqN9LyfCdcCEKcy5kwLgc2SyOsI5erjNCat+FOQQ7pF+N83
X-Received: by 10.194.133.101 with SMTP id pb5mr2060657wjb.40.1427144535373; Mon, 23 Mar 2015 14:02:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Mon, 23 Mar 2015 14:01:35 -0700 (PDT)
In-Reply-To: <20150323205457.GA23158@LK-Perkele-VII>
References: <CABcZeBNmufvfJ_2Nvw1YwvwGZ2u1=WvL45rPGJXARN1tAxOEfw@mail.gmail.com> <1427123147.19595.62.camel@redhat.com> <CADi0yUMxvN3hHJ2zx7m5hOrPdu080DjvyOGim8c3++QETcx3bA@mail.gmail.com> <20150323205457.GA23158@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 23 Mar 2015 16:01:35 -0500
Message-ID: <CABcZeBNmJ66V4OcVPVui5UXFwOk8satPRN0qiCMZAf+jCcf1OA@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: multipart/alternative; boundary="089e011771f31312f90511fafbc4"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QjMBXlQ094cWPxzuNo558dLSmGI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Initial draft of DH-based key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 21:02:18 -0000

On Mon, Mar 23, 2015 at 3:54 PM, Ilari Liusvaara <
ilari.liusvaara@elisanet.fi> wrote:
>
> Well, to me the key derivation in EKR draft (using HKDF) looks much more
> messy than the one in editor draft (using classic TLS PRF)


Note that we could certainly use the TLS PRF with this DH-based structure,
I'm just trying to keep the number of branches I'm working on down to a
managable
structure and I had the sense from the interim that people wanted HKDF.

-Ekr