Re: [TLS] Issue #964: Shortened HKDF labels

Martin Thomson <martin.thomson@gmail.com> Wed, 26 April 2017 06:51 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4F62131906 for <tls@ietfa.amsl.com>; Tue, 25 Apr 2017 23:51:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wUdyokbUt48g for <tls@ietfa.amsl.com>; Tue, 25 Apr 2017 23:51:38 -0700 (PDT)
Received: from mail-lf0-x234.google.com (mail-lf0-x234.google.com [IPv6:2a00:1450:4010:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7BA61318F6 for <tls@ietf.org>; Tue, 25 Apr 2017 23:51:03 -0700 (PDT)
Received: by mail-lf0-x234.google.com with SMTP id 75so102400281lfs.2 for <tls@ietf.org>; Tue, 25 Apr 2017 23:51:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=jcI64Y2XfA3l6k50d1VlJgXSQLovyQZRgvmzCmP+IjU=; b=XyMKrG14spPUS42Ix8Z9YOhYCcmmESZVBHEStRyK5r4kttqBwoXgqrGb+cErROCphH +2wMEPLqdyfsZpOyJIaWdhTgRfJjQQpaut4ArdwhJreZf6GYGGRreh1mJJmplE3+viVT VpP4PJ2yp0eMPZW1IEbPlCDUMQihA6CZ5dPwbzpfB9HqRUTCaOqR51a8UsNSm+zww1CC h6SlaVLkillSk3Z5MWJilDp5Ct2RC/YJr/x2JFtuKnsrm02kCffAoS6gVT6GGlcWdWex T1sL4Xgo9Q5jIPtHqd7HMgOAPfWVyAPFDd7BVmZOAB9DQOZnwLfAQwCc9oT5WU4jqTJc KMiA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=jcI64Y2XfA3l6k50d1VlJgXSQLovyQZRgvmzCmP+IjU=; b=ApDyEkx6No2ahaFDAAurQjuG5evFCaMTWZve1PA4SFFqV2NxfC3ucK8BqEMP/L3Seq vt7dAMuiTac3IMTUJr4nFiYhVCc04gMrP+1yAAHyQI/dymAtKtvJMfb29LJ+GK/iIZn0 LgeeqQ549GkRnL9zxSlxyCfgzMlRdjgnRWGTOOoTJa9ZofJQ1SneWt6ddaARvdvLM6LX xLEbqN37X6MAxK5bMIRzBLR7tlqLr7Oy6Zm4KeG/6gBYQEZ9Lt2yi+QRUg21HkRhII0Q TbJ84hfiYCXZI8QgHmdujWDW0sBrRT9IDpSRMmxH5yQsqf4Yma41rf+7iQ0wAHpvEapH MNiA==
X-Gm-Message-State: AN3rC/6+MbsAUAfcnbxnQpcnpy7Oonu5TjlRFNFrfls8YMziPID5XxRj 1zcuGWfNKVS1oE2/itfjVb+Qz4jUCQ==
X-Received: by 10.25.213.130 with SMTP id m124mr11533877lfg.50.1493189462073; Tue, 25 Apr 2017 23:51:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.83.2 with HTTP; Tue, 25 Apr 2017 23:51:01 -0700 (PDT)
In-Reply-To: <CABcZeBMce9txkEVZ-HbMqKpX7Sox78JVRo8Y2fzKCQxsea618g@mail.gmail.com>
References: <CABcZeBP_0d+14_3SQ3sk+knytxpo4yxq5eYwGn++GC8H9BpUfw@mail.gmail.com> <CABcZeBMriYeFZO5OJnBZvDbhw57V0F5_SBXwvcq8FAXTASa9Bw@mail.gmail.com> <CABcZeBO0pcysQuFPXoA44+LxGbOhRVC73UMHC7K6J2DTfB5gVA@mail.gmail.com> <201704242108.54252.davemgarrett@gmail.com> <CABcZeBP+dsPhK_FTdhqu0m2JY-19d32XyE9SULvuNVzemn2Zyw@mail.gmail.com> <CABcZeBMce9txkEVZ-HbMqKpX7Sox78JVRo8Y2fzKCQxsea618g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 26 Apr 2017 16:51:01 +1000
Message-ID: <CABkgnnVervY4yRbJ=4zO2koqenQieVaNA0fEbDm91r9e6T+FgA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Dave Garrett <davemgarrett@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_emClFV9wRUv0HHxC5e-d97rWnI>
Subject: Re: [TLS] Issue #964: Shortened HKDF labels
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Apr 2017 06:51:45 -0000

Unsurprisingly, this was easy to implement.  If anyone else is
tracking this closely, I can share a version of NSS that includes this
change (and pretends to be an implementation of -20).

On 26 April 2017 at 07:50, Eric Rescorla <ekr@rtfm.com> wrote:
> PR here:
> https://github.com/tlswg/tls13-spec/pull/977
>
> On Mon, Apr 24, 2017 at 8:12 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>>
>>
>>
>> On Mon, Apr 24, 2017 at 6:08 PM, Dave Garrett <davemgarrett@gmail.com>
>> wrote:
>>>
>>> On Monday, April 24, 2017 07:21:13 pm Eric Rescorla wrote:
>>> > Hence, the following proposal for the complete label, where the longest
>>> > string is 18 bytes.
>>> >
>>> > 16 tls13 ext binder    #  was external psk binder key
>>> > 16 tls13 res binder    #  was resumption psk binder key
>>> > 17 tls13 c e traffic    #  was client early traffic secret
>>> > 18 tls13 e exp master    #  was early exporter master secret
>>> > 18 tls13 c hs traffic    #  was client handshake traffic secret
>>> > 18 tls13 s hs traffic    #  was server handshake traffic secret
>>> > 18 tls13 c ap traffic    #  was client application traffic secret
>>> > 18 tls13 s ap traffic    #  was server application traffic secret
>>> > 16 tls13 exp master    #  was exporter master secret
>>> > 16 tls13 res master    #  was resumption master secret
>>> > 9 tls13 key    #  was key
>>> > 8 tls13 iv    #  was iv
>>> > 14 tls13 finished    #  was finished
>>> > 17 tls13 traffic upd    #  was application traffic secret
>>> > 14 tls13 exporter    #  was exporter
>>> > 13 tls13 derived    #  was derived
>>> >
>>> > Further bikeshedding?
>>>
>>> I think "tls13 c e traffic" is the only one that could be tweaked to be a
>>> little more obvious. Abbreviating "early data" as "ed", instead of just
>>> "early" as "e", would still fit and follow the same pattern as the other
>>> traffic labels.
>>
>>
>> Unfortunately this woud explode tls13 e exp master.
>>
>> -Ekr
>>
>>> Other than that, this sounds fine.
>>>
>>>
>>> Dave
>>
>>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>