Re: [TLS] Finished stuffing/PSK Binders

Eric Rescorla <ekr@rtfm.com> Sun, 09 October 2016 14:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B84C12952B for <tls@ietfa.amsl.com>; Sun, 9 Oct 2016 07:11:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c7yICb-fi-Gp for <tls@ietfa.amsl.com>; Sun, 9 Oct 2016 07:11:41 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5EB81294DD for <tls@ietf.org>; Sun, 9 Oct 2016 07:11:40 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id t192so37609569ywf.0 for <tls@ietf.org>; Sun, 09 Oct 2016 07:11:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=GhC0L3HtR2d9CKOChvZ3oxfegsvEhKIRMN1ZVXvhB+8=; b=RU365m6c+OqQ88bRaTmsJF3SDeS4vLqR25UIlnvOI/kayx8d7w447mQryQ+6lsrFhQ T6hsEGK7pGu+MhhdNb2cmOB45GZ2uO3Nniq8FqHyt57t+9q+mdUoL7N3bEiMrdfYDD3j JEeLgU9pgTQZBvyg7FPh2+EK7eeQSI03hE38QIuBxY9Tgy/bbgUhtjNPljK1u50vYZqM MkJfzBurGB/cw7w1Z50geybdikpNNYq8XjlRsY22dXnOJU6iivsHnxKDKlUbBJpPEXmN EzCuJoWMZPpZlZnMe8oS9vA64xL2/YUWq9FGD4VuQKwF2jVraKnxOBpbvLFvc8wJRd1l sWVA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=GhC0L3HtR2d9CKOChvZ3oxfegsvEhKIRMN1ZVXvhB+8=; b=eV8Bsg+SRnkVxoK5Ge4xgE9Fz/KZVtnIh6j7tmBaVixRNB0dB3DOpa5b/1ik8LB/Rd w5gFjB/UVKsgbM6yScmYn9exmVSRvCnzdrHlPHlS3x2jI7LXsemY3vFXLRU6aOihq+yn nUF/pVVDDX8cinqStb4vhy95levrIDSJSgarcYAJ0o0RWwLPesKq03winCSI0NWJWI0x rncfA847EXqIROjo6RJdfH6cCchExWjLgVK3ESKFfiDyOkL42r39iEidO6lDA7q5O2v2 OubIpUMbNviGJAdgpQo2G4719J24EZWAcQF2nrH7CQMS0otTiEcsHQQspi4reUY02Enm D0qg==
X-Gm-Message-State: AA6/9RnsQsYXbcAkX47zbXHprHKgE4n+J+GnGUAp3WBTkUh9hBuTibc6u0obizVITzF0sXOCBGbqzCpH348G/A==
X-Received: by 10.129.86.131 with SMTP id k125mr23614088ywb.21.1476022300226; Sun, 09 Oct 2016 07:11:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.212 with HTTP; Sun, 9 Oct 2016 07:10:59 -0700 (PDT)
In-Reply-To: <20161009135817.GA13000@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBOJPz8DY92LE6531xbRYLU-Wvkqeb-vTX59gU5rYcp+Ww@mail.gmail.com> <20161009135817.GA13000@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 09 Oct 2016 07:10:59 -0700
Message-ID: <CABcZeBNjVbFinq8oH5UrQRSa6FpGBiOXj8WB_X0PncZvz49zDA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1143312ce2e426053e6f38e9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cJdbzuDmsPp5hCjDrPQYylpe_SQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Finished stuffing/PSK Binders
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 Oct 2016 14:11:42 -0000

On Sun, Oct 9, 2016 at 6:58 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Oct 07, 2016 at 08:01:43AM -0700, Eric Rescorla wrote:
> > After the discussion on PR #615, I took another pass at this with some
> > help from the research community. Please see:
> >
> >    https://github.com/tlswg/tls13-spec/pull/672
> >
>
> Also, an observation: This seems to interact in somewhat annoying way
> with stateless HRR.
>
> Basically, CH reconstruction no longer works properly, so one needs to
> have a  freezeable PRF hash (and most implementations of hashes can not
> be frozen).
>

I've been coming to the conclusion that CH reconstruction is a bad idea.
It's
tricky to get right and in the common case involves a lot of bloat in the CH
(because of duplicating the Key Shares). I think we would be better off just
removing it and replacing (rather than appending to ) KeyShares in HRR.
This was primarily intended as an attempt to avoid the need to continue
the hash in any case.

Best,
-Ekr


And server not supporting PSK does not help here.
>
>
> (BTW: Simlar thing comes up if you try to freeze an established TLS
> session: Currently you need to freeze a hash due to post-handshake
> authentication, even if you don't support it. Nothing else in TLS
> 1.2 or 1.3 needs hash freezing for established session).
>
>
> -Ilari
>