Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random

Simon Josefsson <simon@josefsson.org> Fri, 23 April 2010 15:36 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 701AB3A6A28; Fri, 23 Apr 2010 08:36:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3L9PBg5M-7y4; Fri, 23 Apr 2010 08:36:17 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id AC1B23A6A15; Fri, 23 Apr 2010 08:36:16 -0700 (PDT)
Received: from mocca (c80-216-24-99.bredband.comhem.se [80.216.24.99]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o3NFa2BY002761 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 23 Apr 2010 17:36:04 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Paul Hoffman <paul.hoffman@vpnc.org>
References: <201004212205.o3LM5pwQ019241@fs4113.wdf.sap.corp> <p06240887c7f52b14f905@[10.20.30.158]> <87fx2oxvua.fsf@mocca.josefsson.org> <p06240803c7f60d8cde2c@[10.20.30.249]>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100423:paul.hoffman@vpnc.org::JoIgZjqkd21ePq7b:1E/0
X-Hashcash: 1:22:100423:tls@ietf.org::hTfNRF8ne2QdTCHu:5JJQ
X-Hashcash: 1:22:100423:ietf@ietf.org::qtKWviR6ZpcVqy8s:RtUb
Date: Fri, 23 Apr 2010 17:36:02 +0200
In-Reply-To: <p06240803c7f60d8cde2c@[10.20.30.249]> (Paul Hoffman's message of "Thu\, 22 Apr 2010 07\:29\:46 -0700")
Message-ID: <878w8egp0d.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.95.3 at yxa-v
X-Virus-Status: Clean
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Apr 2010 15:36:18 -0000

Paul Hoffman <paul.hoffman@vpnc.org> writes:

> At 12:51 AM +0200 4/22/10, Simon Josefsson wrote:
>>In which environments is the extension useful?
>>
>>The only motivation in the document that I can find is this:
>>
>>  In some application environments, it is desirable to have the client
>>  and/or the server be able to input more random material in the master
>>  key calculation than is allowed by the fixed-length Random value.
>>
>>I believe more justification than that is required for Proposed
>>Standard.
>>
>>In particular, what I'd like to see is references to some application
>>environments where the extension is desirable, and the rationale why it
>>is desirable in that environment.
>>
>>Without a rationale for when the extension is useful, it is impossible
>>for implementers to know when use of this extension is warranted or not.
>
> The environment I described in the earlier thread is TLS with
> Diffie-Hellman. I thought that saying that was sufficient, but I guess
> it wasn't.

People shouldn't have to read the mailing list to understand the
applicability, so please describe some environments in the document.

> In Diffie-Hellman key establishment with static keys, even if the PRNG
> of one side is bad, the resulting pre-master secret is still sound.
> Neither side knows whether or not the PRNG of the other side is bad, so
> each side wants to supply sufficient randomness for the master secret
> even if the other side's PRNG is bad. If a side with a bad PRNG adds its
> own input, it doesn't hurt the randomness of the result, but a side with
> a good PRNG can bring up the amount of randomness.

Are you saying that the 28 bytes of randomness provided in the client
and server hello is not sufficient?

> I did not want to list this as the justification because there may be
> other reasons to use the extension, and I don't want readers to think
> that this is the only one. For example, future types of TLS key
> establishment might have similar properties as static-static
> Diffie-Hellman.
>
> Does that help?

This information certainly helps, but it belongs in the document.

/Simon