Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3

Brian Smith <brian@briansmith.org> Wed, 01 April 2015 19:32 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E384A1A1B85 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 12:32:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.679
X-Spam-Level:
X-Spam-Status: No, score=-1.679 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bs-FIVDN4em2 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 12:32:22 -0700 (PDT)
Received: from mail-ob0-f176.google.com (mail-ob0-f176.google.com [209.85.214.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF7451A1A7C for <tls@ietf.org>; Wed, 1 Apr 2015 12:32:22 -0700 (PDT)
Received: by obbec2 with SMTP id ec2so94841415obb.3 for <tls@ietf.org>; Wed, 01 Apr 2015 12:32:22 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=YhqIgmNIcHEREXcCoPaoMflO0r0egOt2ojbtjwlWByI=; b=hxEKRlLgv7BjsAKLq8/ojakNFYHvmbMgs3AQefkg63MxSHJroauqWDIRgKA04tH/7v lF7InfFzRlNCi6kqedB2fj2kemqwZjAarfCwwRpLCc+9HOv2jHscS/3s02PMOprBVoIo NMJ0B+YMzRuifhnxb+I5g3XOOd8HGBXWs7r3azAZG0UGETWo/zouYxqeYRtFvOTIeRXg xGc78diIET1xC+OWrwITjCTWoop2oaCZ8irfPpaTIdiTDRFM6T9PSCDT3UA48FfYgaj1 d8Od/GBHIKPUHMjTYPqBh8tqXF+KjOuIixBp+lCw6CrIhgIOPBM7BpeNBkHtzxE/tlrF 3mCQ==
X-Gm-Message-State: ALoCoQk0VxfeKDguq9z7uvOtmN1rnIrdTnR2XyHvaGYU/VxtBNjEk6/uA+fiZLlN4HYzP8MNmtS6
MIME-Version: 1.0
X-Received: by 10.182.230.132 with SMTP id sy4mr42717724obc.29.1427916742247; Wed, 01 Apr 2015 12:32:22 -0700 (PDT)
Received: by 10.76.20.146 with HTTP; Wed, 1 Apr 2015 12:32:22 -0700 (PDT)
In-Reply-To: <4A5C6D8F-6A28-4374-AF1F-3B202738FB1D@ieca.com>
References: <4A5C6D8F-6A28-4374-AF1F-3B202738FB1D@ieca.com>
Date: Wed, 01 Apr 2015 09:32:22 -1000
Message-ID: <CAFewVt6ez27bv17P_56h0zK3pTLCEU6uXZz6=XS9EUJZxaiDnw@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Sean Turner <turners@ieca.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TDvDOJVvjVUFdQMabrTIbXGallk>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 19:32:24 -0000

Sean Turner <turners@ieca.com> wrote:
> This message is to confirm the consensus reached @ the IETF 92 TLS session in Dallas and at the TLS Interim in Seattle to make the TLS 1.3 PRF be an HKDF-based PRF (see http://datatracker.ietf.org/doc/rfc5869/?include_text=1).
>
> Please indicate whether or not you agree with the consensus by 2015-04-17.  If not, please indicate why.  Also, please note that we’re interested in uncovering new issues not rehashing issues already discussed.

There's a lot of ambiguity in what "HKDF-based" means.

I agree that new versions of TLS should use HKDF-Extract, then
HKDF-Expand, with suitable parameters, as recommended in RFC5869, to
build the keyblock that will be partitioned into keys. I also agree
that TLS extractor should use HKDF in a similar way for new versions
of TLS.

Cheers,
Brian