[TLS] TLS 1.3 Key Schedule

Russ Housley <housley@vigilsec.com> Fri, 04 September 2015 15:28 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 80D0E1A90D0 for <tls@ietfa.amsl.com>; Fri, 4 Sep 2015 08:28:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NC6CKgdBJPmI for <tls@ietfa.amsl.com>; Fri, 4 Sep 2015 08:28:34 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 32B0B1B342F for <tls@ietf.org>; Fri, 4 Sep 2015 08:28:34 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 197C0F2417D for <tls@ietf.org>; Fri, 4 Sep 2015 11:28:24 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id ffonLQNzfw32 for <tls@ietf.org>; Fri, 4 Sep 2015 11:27:06 -0400 (EDT)
Received: from new-host-3.home (pool-108-51-128-219.washdc.fios.verizon.net [108.51.128.219]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 830E0F24170 for <tls@ietf.org>; Fri, 4 Sep 2015 11:28:03 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Fri, 04 Sep 2015 11:27:52 -0400
Message-Id: <581ED6DF-2D2B-4B74-92F0-F4CBEDF565B0@vigilsec.com>
To: IETF TLS <tls@ietf.org>
Mime-Version: 1.0 (Apple Message framework v1085)
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/i1AkPibWern9or3jaVGYUs596K8>
Subject: [TLS] TLS 1.3 Key Schedule
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Sep 2015 15:28:36 -0000

In Section 7.1, the document says:

     4. finished_secret = HKDF-Expand-Label(xSS,
                                            "finished secret",
                                            handshake_hash, L)

     5. resumption_secret = HKDF-Expand-Label(master_secret,
                                              "resumption master secret"
                                              session_hash, L)

Why don't we use the master_secret in both the finished_secret and the resumption_secret formula?

Russ