Re: [TLS] Issue #964: Shortened HKDF labels

Eric Rescorla <ekr@rtfm.com> Tue, 25 April 2017 21:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5842128BB6 for <tls@ietfa.amsl.com>; Tue, 25 Apr 2017 14:50:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KZj6J3jIoiG3 for <tls@ietfa.amsl.com>; Tue, 25 Apr 2017 14:50:43 -0700 (PDT)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6C471252BA for <tls@ietf.org>; Tue, 25 Apr 2017 14:50:42 -0700 (PDT)
Received: by mail-yw0-x233.google.com with SMTP id l18so43126790ywh.3 for <tls@ietf.org>; Tue, 25 Apr 2017 14:50:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=AaQ/CR2TnGwgYhU0J+S/xaIIvoFJQ34vRgqXnwTDcyM=; b=ZrDWL1G7e08aLyt4ymDQmVl84p/7yipR4VwpcaGaWbHIwv1Wq5YrXOW9KByCpt4Jl0 ALSJur6AxBtlPhpsJTksKTpWFnRQwDoXj+lT/bwA8Rkyx+xUHWbywTql/CY4naqx8Y2j RjWg5b92wzBuyKLzJAxgAAoKuQiaIAIwSe2BakCbPdAKODn9p9DQt+wXYkVkv/lMOSRh HybB9wZ9DSf2H06aZGeWH5z14sIVDqUztV9xlLRqNyCgKhE+B9ZNCVxoToPzdHQImn/R Gr+bM0q4t99cBxCLJgvVt+6ZvdXBT4s93uotxjhXPhtSIEx26qu4SbDkYNBafdRFL7FQ kZdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=AaQ/CR2TnGwgYhU0J+S/xaIIvoFJQ34vRgqXnwTDcyM=; b=IrLHkYd6YlRWXsqwfKVH6RR0L41MGVv15+S9qJqj3iJxA0qwgnpRG8tOTQJfQhEMtq 0zhxGfqMmRWaqcTvtitlXRMYBq3c8pytBhhObwmpMKUVCX5jedJ1l1vdf7vIFz6XZsVF Xw2e1fRG9uoVi6i9nKDwom7r/CotaSpyzhIiToV74tvxKmfVWyT38VI0CLbnpMrZd4Ro FVLYVvaa/fiaPrhaJonQ883rvC8fNMJq0UF+wAGyiTrA8lGHATWXgyR/kcc9XXzEWXPI OzfR08I7ET9sUGbn06I81dTm6+yvwy1nQhwbwDS0aPx0FNmm9qZ9R9X+iUMPrzUTMqxw pM/A==
X-Gm-Message-State: AN3rC/41KAFvgvHeFNzuc0QWzLmPmtlRta0EPXFU7v7mA9duZKx/Qx+l PxPBTr059ckbW+GS7ZuZ5wqVpkkByQ==
X-Received: by 10.129.51.131 with SMTP id z125mr11554785ywz.87.1493157042211; Tue, 25 Apr 2017 14:50:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.113.7 with HTTP; Tue, 25 Apr 2017 14:50:01 -0700 (PDT)
In-Reply-To: <CABcZeBP+dsPhK_FTdhqu0m2JY-19d32XyE9SULvuNVzemn2Zyw@mail.gmail.com>
References: <CABcZeBP_0d+14_3SQ3sk+knytxpo4yxq5eYwGn++GC8H9BpUfw@mail.gmail.com> <CABcZeBMriYeFZO5OJnBZvDbhw57V0F5_SBXwvcq8FAXTASa9Bw@mail.gmail.com> <CABcZeBO0pcysQuFPXoA44+LxGbOhRVC73UMHC7K6J2DTfB5gVA@mail.gmail.com> <201704242108.54252.davemgarrett@gmail.com> <CABcZeBP+dsPhK_FTdhqu0m2JY-19d32XyE9SULvuNVzemn2Zyw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 25 Apr 2017 14:50:01 -0700
Message-ID: <CABcZeBMce9txkEVZ-HbMqKpX7Sox78JVRo8Y2fzKCQxsea618g@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>, Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1142165c18b616054e04b7c6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YTcNyZD4NIE9BCOG5MS7pqJj3tM>
Subject: Re: [TLS] Issue #964: Shortened HKDF labels
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Apr 2017 21:50:45 -0000

PR here:
https://github.com/tlswg/tls13-spec/pull/977

On Mon, Apr 24, 2017 at 8:12 PM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Mon, Apr 24, 2017 at 6:08 PM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
>
>> On Monday, April 24, 2017 07:21:13 pm Eric Rescorla wrote:
>> > Hence, the following proposal for the complete label, where the longest
>> > string is 18 bytes.
>> >
>> > 16 tls13 ext binder    #  was external psk binder key
>> > 16 tls13 res binder    #  was resumption psk binder key
>> > 17 tls13 c e traffic    #  was client early traffic secret
>> > 18 tls13 e exp master    #  was early exporter master secret
>> > 18 tls13 c hs traffic    #  was client handshake traffic secret
>> > 18 tls13 s hs traffic    #  was server handshake traffic secret
>> > 18 tls13 c ap traffic    #  was client application traffic secret
>> > 18 tls13 s ap traffic    #  was server application traffic secret
>> > 16 tls13 exp master    #  was exporter master secret
>> > 16 tls13 res master    #  was resumption master secret
>> > 9 tls13 key    #  was key
>> > 8 tls13 iv    #  was iv
>> > 14 tls13 finished    #  was finished
>> > 17 tls13 traffic upd    #  was application traffic secret
>> > 14 tls13 exporter    #  was exporter
>> > 13 tls13 derived    #  was derived
>> >
>> > Further bikeshedding?
>>
>> I think "tls13 c e traffic" is the only one that could be tweaked to be a
>> little more obvious. Abbreviating "early data" as "ed", instead of just
>> "early" as "e", would still fit and follow the same pattern as the other
>> traffic labels.
>>
>
> Unfortunately this woud explode tls13 e exp master.
>
> -Ekr
>
> Other than that, this sounds fine.
>>
>>
>> Dave
>>
>
>