Re: [TLS] HKDF

Watson Ladd <watsonbladd@gmail.com> Sun, 29 March 2015 18:55 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E5B41A802E for <tls@ietfa.amsl.com>; Sun, 29 Mar 2015 11:55:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.7
X-Spam-Level:
X-Spam-Status: No, score=0.7 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b23F-Rh0DDXl for <tls@ietfa.amsl.com>; Sun, 29 Mar 2015 11:55:43 -0700 (PDT)
Received: from mail-wi0-x233.google.com (mail-wi0-x233.google.com [IPv6:2a00:1450:400c:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 881111A702C for <tls@ietf.org>; Sun, 29 Mar 2015 11:55:43 -0700 (PDT)
Received: by wicne17 with SMTP id ne17so6247649wic.0 for <tls@ietf.org>; Sun, 29 Mar 2015 11:55:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=SbLlX9h3FTYmKPmbhWv97/FSLLhPCZvvNdsuYEU8Mfw=; b=jW5MME/KKCT1kjWf5Bt/zDdINUkOYSb1chsBTCdtNHjJXeKCU7tOXWxPwcH62OBOKx 8Kun9OIhE6rxWkSGrz/ajEkq5s0ND6+Ie50XDnGHO3LQQny39b+ppu4V5SlMPUJfPhH2 Xvy3pt+QX/AWdfHSd0h85w00Pv3cJM0gg/I2GGK9jIA2TE0H7Aq+fZxGGzBORcCVeo66 1v+jXh6twjbdOClZS4z9mYw4Dh3zZ8ZvND+ACyGsVi1DvOgn+yiB+1/VbJLrok6Ek1hi +Z+T6Hg5rZTLayfUTXbaQDzans0D8RZqFnCqKhtYoMWO6HbKi+QA+Ct9XAS7LTNW5+Me vaYw==
MIME-Version: 1.0
X-Received: by 10.180.80.101 with SMTP id q5mr15445330wix.83.1427655342197; Sun, 29 Mar 2015 11:55:42 -0700 (PDT)
Received: by 10.194.136.233 with HTTP; Sun, 29 Mar 2015 11:55:42 -0700 (PDT)
In-Reply-To: <55141DF4.2070906@nthpermutation.com>
References: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com> <CAFewVt5aNnQB6JseSjpMiox=Sxa7bHpdqsNcBU230ObgZwcX_Q@mail.gmail.com> <CABcZeBNKi9aKp1AJWGBeq3bzqKve1QH-vTo4qcTPwgJd87xBQw@mail.gmail.com> <CAFewVt57_XdbXR71ORyF-w1shXKYqsUpYfkEBC1_SFyf0Rv9jw@mail.gmail.com> <20150326072440.GB6108@LK-Perkele-VII> <55141DF4.2070906@nthpermutation.com>
Date: Sun, 29 Mar 2015 11:55:42 -0700
Message-ID: <CACsn0cm2XCNN9s=tiJznFJTVRkOXdStKwUYBZwDd3My80TGHhQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Michael StJohns <msj@nthpermutation.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XR_vFkjCAWopF6ae9ZCvIGavZfg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] HKDF
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Mar 2015 18:55:45 -0000

On Thu, Mar 26, 2015 at 7:55 AM, Michael StJohns <msj@nthpermutation.com> wrote:
> On 3/26/2015 3:24 AM, Ilari Liusvaara wrote:
>>
>> Turns out you can't even implement TLS fully in design that does not
>> know about TLS,
>
>
> This is true for TLS1.2 and before, mainly because of the master secret
> expansion and the PRF.  Everything else is bog standard crypto.
>
>> nor does it seem one can even change TLS so that
>> would be possible (at least without introducing gaping security holes).
>
>
> I don't know that I believe that.  TLS is a protocol wrapped around a set of
> cryptographic constructs.  There are ways to use standard constructs in TLS
> to build a secure protocol.   It will require some surgery on TLS1.2, but I
> think that's well underway.

It depends on what the guaranties of the crypto module are. If you
provide AES-GCM, then you need a mechanism to ensure nonces aren't
repeated, and that won't be generic.

Sincerely,
Watson Ladd

>
> Mike
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin