Re: [TLS] Computation of static secret in anonymous DH

Eric Rescorla <ekr@rtfm.com> Fri, 26 June 2015 19:31 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 343ED1B2E43 for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 12:31:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FBXtVSRjc6PH for <tls@ietfa.amsl.com>; Fri, 26 Jun 2015 12:31:42 -0700 (PDT)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AD3E1B2E38 for <tls@ietf.org>; Fri, 26 Jun 2015 12:31:42 -0700 (PDT)
Received: by wicgi11 with SMTP id gi11so26135580wic.0 for <tls@ietf.org>; Fri, 26 Jun 2015 12:31:41 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=DdeqmXbCWuWk8V+IlEUvJqR1oNcJrQqRH2Vfp54oAoo=; b=lKpbx44RmY516HwXBtNAl55CZy2Vw9x7amvVLlJOkb0nXp+PnEzCf6GQPVSREOmtVK VZ09Vz/1pzna4nMUUbi3spbTqy+xDTLRRZDO/wu6ovllK6VJCxUbVOMHRgfmqMImVX58 2chLhGlr/yrbWyfm6kS5lxDIsaQaCqHRwkMuNMBQzRFE6c/2iY5+7HVwqEWGAmo6CUry FvGWokG5uJEkPx9yfSMWCdlx9TD7ZQFrbeoyRrHGaRhCG8ONwEfRB4m4OB5AyWqqVlC/ XaSDETyJT8Fah1p7h87xjbbBGzkLncvjXOtWctG7AujAfDfIn/6joLU5NvJwHkiLtVzQ FqCA==
X-Gm-Message-State: ALoCoQla9/OZsaOKxMkXWU/FvgIMVgRHyLxA73Egrkji7BKRCm0UqKv1p6STGXrjqIdRe2eIn0v4
X-Received: by 10.194.158.42 with SMTP id wr10mr5453973wjb.81.1435347101013; Fri, 26 Jun 2015 12:31:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.95.211 with HTTP; Fri, 26 Jun 2015 12:31:01 -0700 (PDT)
In-Reply-To: <CADi0yUN0S0_r0Aw-Z9SYTCJd2MCfEO3gq26D4L8ftxV5tEjqJg@mail.gmail.com>
References: <2AA11887-2F82-48EF-BD45-4D85CFA83847@qut.edu.au> <20150617082529.GA17280@LK-Perkele-VII> <CABcZeBNzzfxo+xQRrS=7-7C65kr3DqtJ5BHqTnt0mC8v-oFuUw@mail.gmail.com> <20150617150505.GA19959@LK-Perkele-VII> <CABcZeBN8m6f=F14Qx1QctMCoF7_LYNrf9D3HstoTZsK2orS1SA@mail.gmail.com> <20150626085008.GA25187@LK-Perkele-VII> <CADi0yUN0S0_r0Aw-Z9SYTCJd2MCfEO3gq26D4L8ftxV5tEjqJg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 26 Jun 2015 12:31:01 -0700
Message-ID: <CABcZeBOTZaw-pr-bjeAPcbyGCNzQ-OUA1trjFG9zgouNF3PBtw@mail.gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: multipart/alternative; boundary="089e013c647815f167051970ca15"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fUBYrwaljDsy6HG3lTqXKwG4nlk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Computation of static secret in anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jun 2015 19:31:44 -0000

Note: I have updated the WIP (and that's what I sent to Hugo) so it now
contains the
changes the values Hugo describes.

On Fri, Jun 26, 2015 at 12:27 PM, Hugo Krawczyk <hugo@ee.technion.ac.il>
wrote:
>
> 5) Application data uses xES as secret. AFAICT, leads to an attack.
>> Should be master_secret (IIRC, was that way in earlier version)?
>>
>
> ​Application data uses master_secret: See table before 7.2.1 where
> application keys are derived from MS (should be denoted as master_secret;
> the symbol MS is not used anymore)​
>

I intend to change this to "master_secret", but the table got too wide and
I need to figure out how to fix that :)


>
>
>>
>> 6) I think the key table should refer to inputs by their proper
>> names, not e.g. referring to "xES" as "ES" when there is another
>> thing named "ES" (that's confusing even with a note).
>>
>
> ​The table is correct by referring to xSS and xES.
> These are different values than SS and ES.
> As their name indicates they are extracted versions of the latter, hence
> stronger for use as keys and for extraction seeds.
> ​
>

As Hugo indicates, these are now fixed in my working copy.

-Ekr

​Hugo
> ​
>
>
>> 7) I think there should be helper function defined to do the
>> label zero-padding, instead of it being just a note (just for
>> clarity).
>>
>>
>> -Ilari
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>