[TLS] Labels in the TLS 1.3 key schedule

Andrei Popov <Andrei.Popov@microsoft.com> Tue, 10 October 2017 01:22 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC87C133221 for <tls@ietfa.amsl.com>; Mon, 9 Oct 2017 18:22:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.8
X-Spam-Level:
X-Spam-Status: No, score=-4.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vl6PyDv9v4JE for <tls@ietfa.amsl.com>; Mon, 9 Oct 2017 18:22:13 -0700 (PDT)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on0117.outbound.protection.outlook.com [104.47.36.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD3C4133044 for <tls@ietf.org>; Mon, 9 Oct 2017 18:22:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=b/lLpfFLeiPyvX+rTW0+OScgKvLN7WPWO/RLqvzXQ94=; b=ijtHdovJ6VHkoTtcVCT1cN0nN9Cx/60fzVSf6H7hkMUD6IwolnXZaUI1xlbpWlsMyuhiO1rrXrY++zNgg84PV79IpNWkqJNIkfDtJ6Eutg/q15KaGbx8bEQSEpUzKMs1GpdBl12OJ2VPYz3zAQqOOgpYJSnxjxCRwlIOZ5lwpFs=
Received: from CY4PR21MB0120.namprd21.prod.outlook.com (10.173.189.14) by CY4PR21MB0743.namprd21.prod.outlook.com (10.173.189.9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.156.0; Tue, 10 Oct 2017 01:22:11 +0000
Received: from CY4PR21MB0120.namprd21.prod.outlook.com ([10.173.189.14]) by CY4PR21MB0120.namprd21.prod.outlook.com ([10.173.189.14]) with mapi id 15.20.0156.001; Tue, 10 Oct 2017 01:22:11 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: Labels in the TLS 1.3 key schedule
Thread-Index: AdNBZZFet5hTIw0iRN6U8hbIN5dYzw==
Date: Tue, 10 Oct 2017 01:22:11 +0000
Message-ID: <CY4PR21MB012070DC2B0AD20603DBDD2F8C750@CY4PR21MB0120.namprd21.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:e::4ca]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR21MB0743; 6:FOSQcW7fS6Gb79N0d++IwnnzaXW9GNJAz4ZSk8xdy9dp7VKak/MuedML3Sk+ZgZjezGbZ2gjNIR7ttUeMU/7Wpbp63cOFchZ6JulnoIPhN5Pb0H+yrLrcL7wjOmlwjctiQeOIpvCqSvggsmtX5sFRGFURg7BfogB4iMU9ZQ92uGTGYHBKa7SYsochXmY7i0RQaUFsmFUc8cuhy1vAIlFqX+A4hzeA0oXQr5DUEqPmebUNm5rkJOu2TBFOO2V3e4NQGVtCPBpwR/4YZXUdVTqMO/5yP3Du75GUOHVpbH9cLYIEsPwlDrXrSSJH/BI/a53lSNn3+BU675pXhjw2NuIwA==; 5:w+GSk2VCCilE3H/ePWZCL3IScPxT8RuRs4EhZrjCz6Arx5TcFyGbbcZvKhU1tkCXPFEAit2GbBjBgIOzDADUWCStKZ1OwLZ5BvajCigKvofW6+mX/kV0OixMXBxaEHLi0iq08YBR6tYCJDhZWxFddA==; 24:PnZcut6VvdNeoTY2Mp/uionj3LhHGRLGdsYAbIZpYE9xJKLeYRz7Zu/l3oET2ZK++VRzJEGnQr+EYxIa0T1SuRjN6sEtOYk95o9XYc4M/E4=; 7:3/keDDBQ1wLiXJyUXccm4vhoFb26a1gMrZjE6p4/d4ewYRbTlz2sJCeYYWkPF/LS7EaGi3bRKt9PYMBpt9ka6QNBbUml3FbjiH5anOlXcS3QD6nw1C+DiYXJ0im85l6KCNtWSyljgtdGhPREgisaaH4KG3NZXuj+TA2+yFjkKTai779fYHQ2yO3JIu5aylWDFjbt0zY3r3ZGHZ3C5JXV3hRUFE5wXjAwrgLz/mrSGtw=
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: c4896c6c-0510-4742-5bc6-08d50f7d5509
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254152)(48565401081)(2017052603199)(201703131423075)(201703031133081)(201702281549075); SRVR:CY4PR21MB0743;
x-ms-traffictypediagnostic: CY4PR21MB0743:
x-exchange-antispam-report-test: UriScan:(21748063052155);
x-microsoft-antispam-prvs: <CY4PR21MB074349410638F39F06485EEB8C750@CY4PR21MB0743.namprd21.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(61425038)(6040450)(2401047)(5005006)(8121501046)(10201501046)(100000703101)(100105400095)(3002001)(93006095)(93001095)(6055026)(61426038)(61427038)(6041248)(20161123560025)(20161123564025)(20161123555025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123562025)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR21MB0743; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR21MB0743;
x-forefront-prvs: 04569283F9
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(346002)(39860400002)(376002)(47760400005)(189002)(199003)(7736002)(97736004)(72206003)(478600001)(10090500001)(6116002)(102836003)(10290500003)(790700001)(8676002)(106356001)(86362001)(68736007)(105586002)(8936002)(86612001)(81166006)(81156014)(25786009)(6506006)(6436002)(50986999)(2900100001)(5660300001)(189998001)(77096006)(74316002)(558084003)(53936002)(3660700001)(9686003)(54896002)(101416001)(55016002)(99286003)(6306002)(14454004)(7696004)(316002)(2906002)(8990500004)(3280700002)(54356999)(22452003)(33656002)(491001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR21MB0743; H:CY4PR21MB0120.namprd21.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR21MB012070DC2B0AD20603DBDD2F8C750CY4PR21MB0120namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c4896c6c-0510-4742-5bc6-08d50f7d5509
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Oct 2017 01:22:11.3887 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR21MB0743
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dni1ag1IwiZEjyZxooSwwySL9to>
Subject: [TLS] Labels in the TLS 1.3 key schedule
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Oct 2017 01:22:15 -0000

Sorry if I missed some text in the TLS 1.3 spec, but are the various labels used in the key schedule ASCII and nul-terminated?

Thanks,

Andrei