Re: [TLS] HKDF

Michael StJohns <msj@nthpermutation.com> Thu, 26 March 2015 14:57 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE9F81A0373 for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 07:57:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ip1K3hvPjyaG for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 07:57:21 -0700 (PDT)
Received: from mail-wg0-f41.google.com (mail-wg0-f41.google.com [74.125.82.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 342191AD06E for <tls@ietf.org>; Thu, 26 Mar 2015 07:55:41 -0700 (PDT)
Received: by wgbcc7 with SMTP id cc7so66573951wgb.0 for <tls@ietf.org>; Thu, 26 Mar 2015 07:55:40 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type :content-transfer-encoding; bh=4mePFCWCfwyu9ZLEytSoaUQStO2BYwduDcQ2WoKNOzM=; b=iLtQDOLLrPqAj/F4T9sI0hSTPQgdFcUaBr2KR1/eEHjIOx4wZUikx5mRsBqtGCAvHo iPFeaRKbDjlSY4tsR1nW8Tqhxv7VPAMMovq6PtyC0hu4AuiOHTpISUYTkpM55YqmNKiJ +OKnCjP1STbzrxcn2YE5EA/++YaPidndEi7P85VPVCf852MDhmfORh50v4oFKgmtob19 /fFxmNeZ+TtgXwx/F9tkuBVxGaCZ+V4/Tpm/xawqeY2TFQ95mRmOM9r/S/BWx4VSKrM2 9+s6PE4xExmvq9ygeYysfutZmIHkxX6RSiEOY1TrDS4wa3gkXa7TJtnXi9sAWrnAS5uV i39A==
X-Gm-Message-State: ALoCoQkKS61BR0GFovEEw1PhP4qqW+Hu1KVbE9Pwi5veA5ewCshGAiZGAmLPKAuVUfeAHiRui5VG
X-Received: by 10.180.83.195 with SMTP id s3mr49297617wiy.54.1427381739509; Thu, 26 Mar 2015 07:55:39 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:176:f157:b8d9:3dde:b6b4? ([2001:67c:370:176:f157:b8d9:3dde:b6b4]) by mx.google.com with ESMTPSA id g2sm3085765wib.1.2015.03.26.07.55.37 for <tls@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 26 Mar 2015 07:55:38 -0700 (PDT)
Message-ID: <55141DF4.2070906@nthpermutation.com>
Date: Thu, 26 Mar 2015 10:55:48 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: tls@ietf.org
References: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com> <CAFewVt5aNnQB6JseSjpMiox=Sxa7bHpdqsNcBU230ObgZwcX_Q@mail.gmail.com> <CABcZeBNKi9aKp1AJWGBeq3bzqKve1QH-vTo4qcTPwgJd87xBQw@mail.gmail.com> <CAFewVt57_XdbXR71ORyF-w1shXKYqsUpYfkEBC1_SFyf0Rv9jw@mail.gmail.com> <20150326072440.GB6108@LK-Perkele-VII>
In-Reply-To: <20150326072440.GB6108@LK-Perkele-VII>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Vxu_ury8yIrTC5-s5dTR2GNAAYc>
Subject: Re: [TLS] HKDF
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2015 14:57:23 -0000

On 3/26/2015 3:24 AM, Ilari Liusvaara wrote:
> Turns out you can't even implement TLS fully in design that does not
> know about TLS,

This is true for TLS1.2 and before, mainly because of the master secret 
expansion and the PRF.  Everything else is bog standard crypto.

> nor does it seem one can even change TLS so that
> would be possible (at least without introducing gaping security holes).

I don't know that I believe that.  TLS is a protocol wrapped around a 
set of cryptographic constructs.  There are ways to use standard 
constructs in TLS to build a secure protocol.   It will require some 
surgery on TLS1.2, but I think that's well underway.

Mike