Re: [TLS] ClientFinished calculation following EndOfEarlyData in draft-19

Eric Rescorla <ekr@rtfm.com> Fri, 24 March 2017 13:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6F9D1204DA for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 06:38:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AoJtdzOwTTDM for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 06:38:36 -0700 (PDT)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D585E1296CF for <tls@ietf.org>; Fri, 24 Mar 2017 06:38:35 -0700 (PDT)
Received: by mail-yw0-x236.google.com with SMTP id i203so1937898ywc.3 for <tls@ietf.org>; Fri, 24 Mar 2017 06:38:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=pjkKYFvwczJ5uRJu1Wm3c5RbQ12SzcdLCO3N0p8pyEQ=; b=W1VZu2wHbk7CVZoIYQkhungS0GoiScgfCkJ+UrujEc+C2k26FgLoznfNLO/+u/7IHQ St1vqs4ttVAqfBBtDNbJuPQrSjygb2a2dxIDbFH8vabhcaXqWBiVMX4DejtxEeB8uxhu FQxBZayX8IdM1ZWfZwQRiWGQ9ziT4tQH0bTzoc6AO2EhHrd57iHSHxQJ634wmdRSpKDv RTzmL+lFws+RDN+bglMTGaFVC2clNn+iDK7GOVz4WWYdYfBDFuPBeOHCaFpqla/mjQm+ 3nu/APcXB75XsQj/Q5evf0ZUY3dGM7mA9xB9FqGgqM1XudkMrYuXbbwe5MMLUa+JbgdD IXEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=pjkKYFvwczJ5uRJu1Wm3c5RbQ12SzcdLCO3N0p8pyEQ=; b=HdFzqtdmnI77XWxSpXOYJevy8170/PVWudSbwIHNIb3EmySYgOdpHP9e3v/SJsimft kmwV2pTDcAJUfQ5kpmd8ZpHIJ8rokK04MHJ8DVKlQeOVihZ2DLkQrfvlQnGmji9YUe6Z 6/truv06FaREQDRk8g1LNk0mmBmUtCk0QEbRIfhhKsb3iA76lR3xp2DsvDmFZV/s+WYI h0YXvxG7VttvsWSA46yUZ5sahBHBTz3bU3AhQVVLwBK7PyLH4WubqgVRCsDYansEdFak rDdq7nBKUuNMOA0Vg7Nz8pPljPs9AP0ApSiCFv3fqoEbZ+zyDPJX0KkSoax+rBlsdVmU 47PQ==
X-Gm-Message-State: AFeK/H1p+mxtcIVDEC0CMNG2ryd9SeEAFofVS9F5PsJ30TjyT+vDeXNQONVa0V7MUSIkkszTZxrK9EKyh33PXQ==
X-Received: by 10.129.108.214 with SMTP id h205mr5914868ywc.71.1490362715167; Fri, 24 Mar 2017 06:38:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Fri, 24 Mar 2017 06:37:54 -0700 (PDT)
In-Reply-To: <CABcZeBMYQZf9B769eBMY2BzrDvJ_nJwEBy0_d0o1kC_QtkygWQ@mail.gmail.com>
References: <CAMoSCWZ_YZD_4WERHy+wyQ_7SDzzy_N0==hM4ZzEhtGAN+mfYg@mail.gmail.com> <CABcZeBMYQZf9B769eBMY2BzrDvJ_nJwEBy0_d0o1kC_QtkygWQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 24 Mar 2017 06:37:54 -0700
Message-ID: <CABcZeBPU5sCA1SU-zyU4pXsF3e+gGwZrTLP+TiRQDy28nBB7JA@mail.gmail.com>
To: Matt Caswell <frodo@baggins.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114e81dc39bb2d054b7a1cdf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/a1JB-qcc48GLuFEXhFw99iwzE_s>
Subject: Re: [TLS] ClientFinished calculation following EndOfEarlyData in draft-19
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Mar 2017 13:38:38 -0000

https://github.com/tlswg/tls13-spec/pull/912

On Fri, Mar 24, 2017 at 6:32 AM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Fri, Mar 24, 2017 at 6:27 AM, Matt Caswell <frodo@baggins.org> wrote:
>
>> In draft-19 EndOfEarlyData was changed from an alert to a handshake
>> message. Therefore I would have expected to see it included in the
>> calculation of the ClientFinished (where early data is accepted).
>> However section 4.4.4 defines the verify_data as follows:
>>
>>       verify_data =
>>           HMAC(finished_key,
>>                Transcript-Hash(Handshake Context,
>>                                Certificate*, CertificateVerify*))
>>
>> The Handshake Context is given as ClientHello...ServerFinished.
>>
>> Was the EndOfEarlyData deliberately omitted from the ClientFinished
>> calculcation? Or is this just a typo in section 4.4.4, i.e. should it
>> say:
>>
>>       verify_data =
>>           HMAC(finished_key,
>>                Transcript-Hash(Handshake Context,
>>                                EndOfEarlyData*, Certificate*,
>> CertificateVerify*))
>>
>> I am currently looking into an interop failure between the OpenSSL and
>> Haskell draft-19 implementations due to this.
>>
>
> Thanks for catching this. It's a failure to update the draft completely
> when
> we made it a handshake message. Note that this contradicts S 7.1.
> which lists it as the input to Derive-Secret. I think I'll just move that
> graf to the Transcript-Hash section.
>
> https://tlswg.github.io/tls13-spec/#rfc.section.7.1
>
> -Ekr
>
>
>>
>> Thanks
>>
>> Matt
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>