Re: [TLS] New drafts: adding input to the TLS master secret

Martin Rex <mrex@sap.com> Wed, 03 February 2010 02:59 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F1A613A69F3 for <tls@core3.amsl.com>; Tue, 2 Feb 2010 18:59:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.212
X-Spam-Level:
X-Spam-Status: No, score=-10.212 tagged_above=-999 required=5 tests=[AWL=0.038, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7KGNbbBnidNe for <tls@core3.amsl.com>; Tue, 2 Feb 2010 18:59:41 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id DEC473A69B3 for <tls@ietf.org>; Tue, 2 Feb 2010 18:59:40 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o1330HPF004407 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 3 Feb 2010 04:00:17 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201002030300.o1330GLi017169@fs4113.wdf.sap.corp>
To: marsh@extendedsubset.com
Date: Wed, 03 Feb 2010 04:00:16 +0100
In-Reply-To: <4B68DE6D.1050404@extendedsubset.com> from "Marsh Ray" at Feb 2, 10 08:24:45 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2010 02:59:42 -0000

Marsh Ray wrote:
> 
> Martin Rex wrote:
> > Marsh Ray wrote:
> >> How big were you planning to make those symmetric keys anyway?
> > 
> > I would prefer to _not_ call anything "key" that is going to
> > travel in the clear.  Personally, I always think of "keys" being
> > secret or even private information.   I would prefer the term
> > "random" or "entropy".
> 
> Sorry if this wasn't clear. I was referring to the actual keys that are
> used for the symmetric algorithm. Negotiating these is one of the main
> goals of the handshake process.
> 
> The point is that it seems like a bit of overkill to require
> more than 448 bits of entropy to generate a key for AES-128.

The useful limit here is probably the size of the MasterSecret (48 bytes)
as Paul indicated.

I share his concern that some TLS peers (those operating in
constrained environments, like small devices, including
handheld devices like PDAs or phones) do not necessarily
have good sources of randomness.

But then, asking them to deplete their pools of randomness
with every SSL handshake and sending that data in the clear
over the network doesn't seem to improve that.


In theory, it would be OK if e.g. such a constrained client
would indicate to the server that it has little randomness
to offer (and itself send an empty extension), and the server
could then take this offer and return additional entropy in
the ServerHello when _NOT_ doing session resumption
(and ignore the extension when doing session resumption),


However, it is not clear to me how this could make up for the lack
of true entropy that goes into the keyexchange performed by the client.


-Martin