Re: [TLS] New drafts: adding input to the TLS master secret

Marsh Ray <marsh@extendedsubset.com> Wed, 03 February 2010 02:24 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 108A628C140 for <tls@core3.amsl.com>; Tue, 2 Feb 2010 18:24:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ODCziEu5-sk9 for <tls@core3.amsl.com>; Tue, 2 Feb 2010 18:24:07 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 4520628C0F0 for <tls@ietf.org>; Tue, 2 Feb 2010 18:24:07 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NcUv8-000AmR-9j for tls@ietf.org; Wed, 03 Feb 2010 02:24:46 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 3110364F2 for <tls@ietf.org>; Wed, 3 Feb 2010 02:24:45 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+3Q8RQh+fNv/KtLg0/lEobp2+mXbYoh6Y=
Message-ID: <4B68DE6D.1050404@extendedsubset.com>
Date: Tue, 02 Feb 2010 20:24:45 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <201002030218.o132I6Y2014454@fs4113.wdf.sap.corp>
In-Reply-To: <201002030218.o132I6Y2014454@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2010 02:24:08 -0000

Martin Rex wrote:
> Marsh Ray wrote:
>> How big were you planning to make those symmetric keys anyway?
> 
> I would prefer to _not_ call anything "key" that is going to
> travel in the clear.  Personally, I always think of "keys" being
> secret or even private information.   I would prefer the term
> "random" or "entropy".

Sorry if this wasn't clear. I was referring to the actual keys that are
used for the symmetric algorithm. Negotiating these is one of the main
goals of the handshake process.

The point is that it seems like a bit of overkill to require
more than 448 bits of entropy to generate a key for AES-128.

- Marsh