Re: [TLS] (no subject)

Eric Rescorla <ekr@rtfm.com> Fri, 10 March 2017 02:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 306FE1294E6 for <tls@ietfa.amsl.com>; Thu, 9 Mar 2017 18:55:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rO9lc8Rf4j3p for <tls@ietfa.amsl.com>; Thu, 9 Mar 2017 18:55:01 -0800 (PST)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB9C612947E for <tls@ietf.org>; Thu, 9 Mar 2017 18:55:00 -0800 (PST)
Received: by mail-yw0-x231.google.com with SMTP id v198so16402825ywc.2 for <tls@ietf.org>; Thu, 09 Mar 2017 18:55:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8MFeBLg5JVuh+3Itth8YmhtK+fTHOm811Jrk8TbArtY=; b=t0IkIqLDw+0w0rdn2Pm9sIoHodTDaV+2zT3w8/Dk5/A4YqHPVroTyGFBD5o44hPu1s fNSlHLgPWWcYhuY3te91XTOMFuRE3+CWPIPRt5bQzdaxmkN/WA5/NidiZEp91tGGCRDy 46uzyk8q3b4SVKbfZ+kHhSvYXG4CtsU8bF5OvIAmgU+BoDeG9s7wN/uAk6Y+N5bsXar6 XvgDXjcCcJOLViTL/LOqrYr1fxGTGhwxFN5i1cjkkYPPUQ00/Ou+WNrvMTztXEUcNWqP IXyh+2U/AntpzlRnuKy860ug/au0vE4igeQ3Sbt68F8BIcegzIleQnTKrRryaan5rFJB SSMQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8MFeBLg5JVuh+3Itth8YmhtK+fTHOm811Jrk8TbArtY=; b=KUI6QeNlhNVKHivrELpI2jKAEAjioqb7aqsn8UpvqwWIf0GVqiURJVTaqyFaBDAKuJ G6voLs7z7YHhi6W2d5SWP2E/9RnBVpWEuurwLnqooDM3POWCluRXlo+KG3LxNKiWnO/4 euW5axwV81C9gqxNPmTcwfddIK6OZ0ajNfHuiasTjaMpAZNz0iIYxFvmR1b562hBl/dY MkjkdA0Wcfcpbw+sJeFEuDbrn79kwx2jA/7AS3TBpH6RKzyekNVYArIYCE+d5k18dzA9 H2UEuThapSyHa09PSVqY7xLb+cURy8ARYdVkXsoEuYu8UU5ETDGXEM8EHONBc90FRcnC 24BQ==
X-Gm-Message-State: AMke39mmzi/OKILm9KcpIRWf4/7TjLD+bAFih1w8se49g5JEsAJShY08YTIVuIKMn9JZcqvlQaPy3eDdU+zr2w==
X-Received: by 10.37.171.66 with SMTP id u60mr6032896ybi.64.1489107579883; Thu, 09 Mar 2017 16:59:39 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Thu, 9 Mar 2017 16:58:59 -0800 (PST)
In-Reply-To: <20170309124108.GA31263@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBN_orTCuVoqg_KRQqRBvMXNzp=yT64W=d2M3D8r2=uoKg@mail.gmail.com> <30393367.Vf37kWhi1s@pintsize.usersys.redhat.com> <20170309124108.GA31263@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 09 Mar 2017 16:58:59 -0800
Message-ID: <CABcZeBNBr7ZUvMS4_XupWTcnb2eJdGgRvACPhahRgar6GK=nRg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="94eb2c0c30f0551052054a55e0aa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SRsCotATjW29iPfZdqxCPdxXfvI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] (no subject)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Mar 2017 02:55:04 -0000

Landed.

Also, see the follow up PR to make implementation easier:
https://github.com/tlswg/tls13-spec/pull/904


On Thu, Mar 9, 2017 at 4:41 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Thu, Mar 09, 2017 at 12:50:03PM +0100, Hubert Kario wrote:
> > On Thursday, 9 February 2017 22:17:33 CET Eric Rescorla wrote:
> > > Hi folks,
> > >
> > > We need to close on an issue about the size of the
> > > state in the HelloRetryRequest. Because we continue the transcript
> > > after HRR, if you want a stateless HRR the server needs to incorporate
> > > the hash state into the cookie. However, this has two issues:
> >
> > Isn't the whole CH2 supposed to be deterministically created from CH1
> and HRR?
>
> No.
>
> Neither CH1 nor CH2 are deterministic w.r.t. one another.
>
> > So you should be able (as the server) to recreate the CH1 given the hash
> (or
> > better yet, keyed HMAC) of the CH1 fairly easily? Bonus point: you
> > automatically reject technically malformed CH2 messages (ones with more
> > changes than prescribed) as you won't be able to create a CH1 that
> creates the
> > matching HMAC.
>
> Actually, you can't create CH1 from just CH2. Back some versions it was
> merely very annoying to do so, now (as in -18), you can't do it at all.
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>