Re: [TLS] rm Hello.random w/ (EC)DHE [was OPTLS: Signature-less TLS 1.3]

Martin Thomson <martin.thomson@gmail.com> Mon, 10 November 2014 19:05 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 927D91A9172 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 11:05:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.4
X-Spam-Level:
X-Spam-Status: No, score=0.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, J_CHICKENPOX_54=0.6, J_CHICKENPOX_55=0.6, J_CHICKENPOX_56=0.6, J_CHICKENPOX_57=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FsNWlGBd93qT for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 11:05:11 -0800 (PST)
Received: from mail-lb0-x22d.google.com (mail-lb0-x22d.google.com [IPv6:2a00:1450:4010:c04::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 197181A9244 for <tls@ietf.org>; Mon, 10 Nov 2014 11:04:58 -0800 (PST)
Received: by mail-lb0-f173.google.com with SMTP id n15so6438142lbi.32 for <tls@ietf.org>; Mon, 10 Nov 2014 11:04:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=w5eYrhdFZXMhjTp9Q7ZMrE/VX/sqOsF1paSkCkQUpBc=; b=i+/Y8f4lztLlQICTN/JPr2ioaRYhQiWQPAIUUQcOfuDb7DcOq9JUsE3tdKpoGgWQwQ xvLK8DKfmP9F2ATkGCEOmbaPAXHwm+ocdtKh1vhhVrB48A2HF354ivPs0wFKhueb7a21 UIcQ6cperjmtTXQ0xlODQ6WvUVY0VLGyTwQUA6SYEiVmXchciuaeOrwlUZZZYN2dotL0 ndZ66I1YUZ6qWVFCYSaxOHBTmCWuN6kB5CLWKy8F2mf4Vl4US44arPgBlEr55foifqq7 urolRnOctBPm9TaNeo6YMC05J8emzKvtWZA/J/jbtS1GY/40XuEFF75xZhhe4txAO/yY eKJQ==
MIME-Version: 1.0
X-Received: by 10.152.45.1 with SMTP id i1mr31687049lam.7.1415646294366; Mon, 10 Nov 2014 11:04:54 -0800 (PST)
Received: by 10.25.215.33 with HTTP; Mon, 10 Nov 2014 11:04:54 -0800 (PST)
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF5CFDCC9@XMB116CNC.rim.net>
References: <810C31990B57ED40B2062BA10D43FBF5CFDCC9@XMB116CNC.rim.net>
Date: Mon, 10 Nov 2014 11:04:54 -0800
Message-ID: <CABkgnnVLOZSK_U2bDJKQ0fUyvkUyJ83W71Yym+GeZ2xnyLtxjg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Dan Brown <dbrown@certicom.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Z6jXze3arp7tDY8JZzDAlaWyhXA
Cc: "hoeteck@alum.mit.edu" <hoeteck@alum.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] rm Hello.random w/ (EC)DHE [was OPTLS: Signature-less TLS 1.3]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Nov 2014 19:05:12 -0000

On 10 November 2014 09:58, Dan Brown <dbrown@certicom.com> wrote:
> When using (EC)DHE (inc. OPTLS below), the TLS random nonces
> (ClientHello.random and ServerHello.random) seem redundant (unless one
> re-uses ephemeral secret keys (but then maybe a counter or secure time would
> be almost as good a nonce as a random in this case), or perhaps for some
> other reason I’m missing), and perhaps even a point of fragility (e.g. if a
> common generator for nonces and keys is weak, or corrupted). So, does it
> make sense to remove these Hello.randoms, when using (EC)DHE, or to replace
> them with something milder, like Hello.time, Hello.counter, or just
> Hello.nonce?

Aren't they still highly relevant in the resumption cases?  In which
case, a new source of entropy ensures that two sessions resumed from
the same base don't have synchronized keys.