Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Tue, 27 May 2014 14:10 UTC

Return-Path: <prvs=022488b634=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2856D1A042B for <tls@ietfa.amsl.com>; Tue, 27 May 2014 07:10:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.85
X-Spam-Level:
X-Spam-Status: No, score=-4.85 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.651, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sJA17MowlLkV for <tls@ietfa.amsl.com>; Tue, 27 May 2014 07:10:31 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id E90161A0425 for <tls@ietf.org>; Tue, 27 May 2014 07:10:30 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s4REAHHu011033 for <tls@ietf.org>; Tue, 27 May 2014 10:10:26 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
Thread-Index: AQHPebOboqr8ZFQSiEKtD3KU9grzFZtUt8eA//+/dwA=
Date: Tue, 27 May 2014 14:09:55 +0000
Message-ID: <CFAA13EB.15C58%uri@ll.mit.edu>
References: <5383F02F.4050706@nthpermutation.com> <CFAA0E43.15C3B%uri@ll.mit.edu> <CABcZeBNJkq6us9=1HM28jwNbBDYak=4NiE5QXetJoLZxjSXQ2w@mail.gmail.com> <CACsn0cmO5=AfrMN3+6ewAZPZ34XRd4JKti397XQhfyp5pYFqdg@mail.gmail.com>
In-Reply-To: <CACsn0cmO5=AfrMN3+6ewAZPZ34XRd4JKti397XQhfyp5pYFqdg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.1.140326
x-originating-ip: [172.25.177.85]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3484030190_165830"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.96, 1.0.14, 0.0.0000 definitions=2014-05-27_02:2014-05-26,2014-05-27,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1405270196
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fHn4FeyOPZv6moVYRzxcEDMT2fw
Subject: Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 May 2014 14:10:33 -0000

>>>What would be the consequences of [removing key transport] for embedded
>>>servers that
>>> may not have a good source of randomness to meaningfully engage in
>>> [EC]DH[E]?
>>
>>
>> They will be in trouble. However, presumably if they have a place to
>>store
>> their private key, they can somehow store other random data there that
>> they use to generate random values, no?
>
>But then they can store an incrementing counter for use with AES with
>a fixed key as a RNG. I don't see the problem here.

Yes, that is definitely an option (why didn't I think of it myself?) - a
reasonably good PRNG for a source of randomness.

However I still am uneasy about the client being unable to tell the server
"This is *my* transaction, and I want you to use this key with this cipher
suite to protect it".

[I understand the value of PFS. :-]