[TLS] TLS 1.3 Extended Key Schedule

Jonathan Hoyland <jonathan.hoyland@gmail.com> Mon, 04 November 2019 22:00 UTC

Return-Path: <jonathan.hoyland@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BCFD3120236 for <tls@ietfa.amsl.com>; Mon, 4 Nov 2019 14:00:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hUZxfANFJ9Tt for <tls@ietfa.amsl.com>; Mon, 4 Nov 2019 14:00:08 -0800 (PST)
Received: from mail-vk1-xa2f.google.com (mail-vk1-xa2f.google.com [IPv6:2607:f8b0:4864:20::a2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E1B3120AC1 for <tls@ietf.org>; Mon, 4 Nov 2019 14:00:08 -0800 (PST)
Received: by mail-vk1-xa2f.google.com with SMTP id e205so4198559vke.2 for <tls@ietf.org>; Mon, 04 Nov 2019 14:00:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=vIUrQCGLm4jpSWMb0D0vnQiedmZbhqTaLSaO1/RSExg=; b=m7jZdn/CQ2RySw/La9x+87vWM/uQSjhFmLQZkQLPX9YzxeFfSl3vdpgDiV75Fxg/li Qmkc93uznVVTu46rg0ugwWtMpC6IbXl+nDxoV5A7Eak8XhlqJ0KxerQLCPhI2Uiidvkh J+sjDd70RoGFspOaDiTkvIh6/0NsqyNf18cqcsv9uUxeOJ2vkAY1IhETqcIS2HYHnGTp InuJLD0YeAsVFlVUdAp4RtZtR/YUFV2neTgpCvlHiALmJjuACXiqyQ9l/naYOKSY2Uft ZXJZqAVpJsKtvTWwBz91a12ItU76C6oGyuQdWQhsnTTJhVnAevdTAev7F6FITGTDT+n/ Hhpg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=vIUrQCGLm4jpSWMb0D0vnQiedmZbhqTaLSaO1/RSExg=; b=JFGkXK+mciOFZizi3zKS5iSdhQAQPn+zD3ongS9cXRTFNRkm06S6UuE9/tTVVPSFSu 6sd5g/1GUqEVUUjDZokW2PPfwxxQRa51HDKLzDt/QLvt6x2tyPsvk+Y7CYRl+78fWWRt xXT7MnpOv1sBf/0Wjq9NILqZgF4oy4huuKXZenIg7M4kYBC+v3XNZi90AUoV7YIDbcvM /bHj3X6qPkrlxThQFO7jHjZ8b8R2DC7v1R9zvmBISO+lMGLCZQnqh13n2ZKBJlkzrnYi rAE5kAz17vjsTVS6rrKs4z+GLUtgzmxi3hZ1K9BLkTErgLL0tqeA0q+7COSz6C4RvttD cmSA==
X-Gm-Message-State: APjAAAUAcd9vd9n/WjnWamQem4vk/47HU+7ZFGH8fMo7cSXRlljBI6Se Og8Y9LynD87xjf3XLXRiPMd9dd4HJvZXqMPAmlUFhhWkVxk=
X-Google-Smtp-Source: APXvYqwna5PsqU24IBmoRuy79OC3b3ztwkZt5RZ5itk9JCtvNd98AFij7p+Ls9FFlKcobyo04uOOKH22msSQiVfAYE4=
X-Received: by 2002:a1f:7d88:: with SMTP id y130mr12735650vkc.71.1572904806790; Mon, 04 Nov 2019 14:00:06 -0800 (PST)
MIME-Version: 1.0
From: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Date: Mon, 04 Nov 2019 21:59:55 +0000
Message-ID: <CACykbs2iaPD=YHjSX72Socx6BYXbsqOubtw0en4FkhFs7TvXkg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000463b4105968c70c7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Z6WznYYtnIV_Osz6Ah2okgjJOa0>
Subject: [TLS] TLS 1.3 Extended Key Schedule
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Nov 2019 22:00:16 -0000

Hi TLSWG,

Chris and I have put together a draft for adding extra key material into
the TLS 1.3 handshake.

There are various drafts that want to inject extra information into the key
schedule, so it would be great if we could manage to do this in a generic
way.

You can have a look here
<https://datatracker.ietf.org/doc/draft-jhoyla-tls-extended-key-schedule/>.

The usual -00 caveats apply, so feedback and PRs are welcome on Github
<https://github.com/jhoyla/draft-jhoyla-tls-extended-key-schedule>.

Regards,

Jonathan