Re: [TLS] Premaster/Master convention

Michael StJohns <msj@nthpermutation.com> Thu, 31 July 2014 17:34 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D7491B293C for <tls@ietfa.amsl.com>; Thu, 31 Jul 2014 10:34:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PxdUc-36iYQT for <tls@ietfa.amsl.com>; Thu, 31 Jul 2014 10:34:32 -0700 (PDT)
Received: from mail-pd0-f181.google.com (mail-pd0-f181.google.com [209.85.192.181]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C67E81B2948 for <tls@ietf.org>; Thu, 31 Jul 2014 10:34:32 -0700 (PDT)
Received: by mail-pd0-f181.google.com with SMTP id g10so3881250pdj.12 for <tls@ietf.org>; Thu, 31 Jul 2014 10:34:32 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=T9z9KWjlu/XVYaSL769bK1JWTbj5Ue5/TA659KzBF8Y=; b=VBY5Fxy0ZAEdkBjmpCTJl4+5GH1/HuKPtS36HKtEWcRgmi6h7IdwlFxeM+YQbh6jOl 2akk+Vs/GgwEltglboUTJKJc4ddKo+UV3vGUiXvpWzMiBHLjhelDVurWTT2o/zECDa9K Y26Ciw7gXWbm7ToancLHxBnaWlm/4NK2Ps5FwUnRTNEDjYw46RK+Sn0x5lnMT3eLzmaT tz8kjTrOvbiQF+D9xyz6iD7Rkzd3jic6pPNr+DEZ4oQCwVxGF2FgsTnKlMsZtZ4uG9u1 ZHANdHl9x++HfsWQBmkq1yQu/p2XDNcFxZFAw4S6WpzOl8cFEUJTsPpxMgkKADO4fgvn 5X0w==
X-Gm-Message-State: ALoCoQn2jCcOnH+wP8/1t95OHnjDszBkAB3t3qOsziF0BMTJW+oftLAUqTvqpBR1EChPer/ko8sa
X-Received: by 10.66.100.200 with SMTP id fa8mr6123957pab.23.1406828072362; Thu, 31 Jul 2014 10:34:32 -0700 (PDT)
Received: from [10.90.197.183] (soi.silverspringnet.com. [74.121.22.10]) by mx.google.com with ESMTPSA id h17sm7040245pdj.52.2014.07.31.10.34.31 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 31 Jul 2014 10:34:31 -0700 (PDT)
Message-ID: <53DA7E2A.50905@nthpermutation.com>
Date: Thu, 31 Jul 2014 13:34:34 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: "Gero, Charlie" <cgero@akamai.com>
References: <53D907B0.3000006@nthpermutation.com> <D40A7DE25C5AA54195F82EA553F2446033900BFC0A@USMBX1.msg.corp.akamai.com> <53D91332.9070103@nthpermutation.com> <D40A7DE25C5AA54195F82EA553F2446033900BFC15@USMBX1.msg.corp.akamai.com> <53D95C7D.9060408@nthpermutation.com> <6ECEF2D7-A1AE-4AC4-90C5-62A38075B0BF@akamai.com> <BD068080-2854-4EBA-A96E-1030CB7C1CFF@akamai.com>
In-Reply-To: <BD068080-2854-4EBA-A96E-1030CB7C1CFF@akamai.com>
Content-Type: multipart/alternative; boundary="------------030406030401050901070608"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/iG8LVBr2maKgMATMs-Q1r-B5s4E
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Premaster/Master convention
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 17:34:39 -0000

On 7/30/2014 9:18 PM, Gero, Charlie wrote:
> Sorry for the second late response.  Hectic day.  Here's a follow up 
> from the previous.
>
No probs
>
> In addition, as long as TLS 1.3 keeps static RSA key exchange and 
> renegotiation out as well as only removing PMS to MS in 1.3 and later, 
> we should be ok.  As someone adeptly inferred earlier, this is where 
> things would get hairy for us if any of these constraints are violated.
>
>

I couldn't parse this very well - too many missing commas.  Did you mean?:

"In addition, as long as TLS1.3 only removes static RSA key exchange and 
renegotiation we should be ok"

- and -

"If removing the pre-master secret only applies to TLS1.3 and later we 
should be ok"

I thought removing the pre-master regardless of rev was the issue?

Mike