Re: [TLS] Computation of static secret in anonymous DH

Eric Rescorla <ekr@rtfm.com> Wed, 17 June 2015 12:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 90F631A90EF for <tls@ietfa.amsl.com>; Wed, 17 Jun 2015 05:57:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uh6EbDcIHNH5 for <tls@ietfa.amsl.com>; Wed, 17 Jun 2015 05:57:05 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 020521A90DA for <tls@ietf.org>; Wed, 17 Jun 2015 05:57:05 -0700 (PDT)
Received: by wicnd19 with SMTP id nd19so28135382wic.1 for <tls@ietf.org>; Wed, 17 Jun 2015 05:57:03 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=kgPgUcE3OYW84fTDiyvbZ7ApraciHJhgyhV7PFVVE7w=; b=TNSzHwb24pG7rbPJyGxZQb0eck+rB27WjMqmkCDMndKEWvDlnNjs4KNGf+L2J39e9R oLf3qwzPWU8qm4rp1nHk5Ru+jXNyvwuydS/XsGQoGd4Bd/caqon7WbNfKVjERpX9kuW3 Xz6ZFUWvvN+hnCboHIMJM+vQ+PeKCkY/tIAofIQQAJJyC8sj2rQYpX5daxQtg9vtqo3W NOMF5NhT65gpsjjJgAMQlpG57cNYdAP9fd/uzvcqrmHkS6nm0QI+HuDRe/kExvC9lc1I yjBf0l3PeQNnUHDPELOL3e1nCV1xUmQbkUCKm6V5xSRivZhCRe3mtbthc9zU1Wuf3Xt5 5Z7A==
X-Gm-Message-State: ALoCoQlkTYxhcRwFMgb9TusklLCxHXirIlgAy44PRCbgpMFr0Cu61Ck/JQ2zLEsl+WoZpMvk0iPY
X-Received: by 10.194.59.79 with SMTP id x15mr5525838wjq.81.1434545823732; Wed, 17 Jun 2015 05:57:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.225.14 with HTTP; Wed, 17 Jun 2015 05:56:23 -0700 (PDT)
In-Reply-To: <20150617082529.GA17280@LK-Perkele-VII>
References: <2AA11887-2F82-48EF-BD45-4D85CFA83847@qut.edu.au> <20150617082529.GA17280@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 17 Jun 2015 05:56:23 -0700
Message-ID: <CABcZeBNzzfxo+xQRrS=7-7C65kr3DqtJ5BHqTnt0mC8v-oFuUw@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: multipart/alternative; boundary="047d7b8737ae3ce19e0518b63a21"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_IK8edZb0elVIOxmsG5bDpRoATA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Computation of static secret in anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jun 2015 12:57:07 -0000

On Wed, Jun 17, 2015 at 1:25 AM, Ilari Liusvaara <
ilari.liusvaara@elisanet.fi> wrote:

> On Wed, Jun 17, 2015 at 07:33:31AM +0000, Douglas Stebila wrote:
> > In the DH-based draft of TLS 1.3 (
> https://github.com/ekr/tls13-spec/blob/ietf92_materials/draft-ietf-tls-tls13-dh-based.txt
> ),
> > how is the ServerParameters message containing the static secret SS
> > constructed in the unauthenticated setting?
>
> There's much newer version in ekr/tls13-spec#WIP_draft_06
> (seems to have fixed most of the mistakes in the original WIP)
>

Don't worry, I'm sure there are plenty of mistakes left!



> There for anonymous setting, seemingly SS is copy of ES, and
> configurations (essentially replacement of ServerParameters) can't
> appear at all (because one needs a certificate to send one).
>

Affirmative.



> I can't figure out what to use as configurations hash part of
> session hash in case there isn't assumed or negotiated
> configuration (some session hashes are seemingly always that
> way, especially things like the one used for handshake key
> derivation).
>

It's empty, but I'll be fixing this.



> It also does not say what master key to use for handshake
> encryption key derivation. I presume tmp2.
>

" For handshake records, this means the ephemeral secret (ES)"

This whole section is still under active development, though.



> Also, I note that seemingly if configuration private key
> gets compromised, one can MITM all sessions using it at
> will (it has finite lifetime, but other than that, I see
> no good way to revoke).


Yes, this seems like an inherent property of anything that
authenticates with a semi-static or static DH key.

-Ekr


>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>