Re: [TLS] Labels in the TLS 1.3 key schedule

Martin Thomson <martin.thomson@gmail.com> Tue, 10 October 2017 09:00 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11CEC134B0F for <tls@ietfa.amsl.com>; Tue, 10 Oct 2017 02:00:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 77UEzDM71Qca for <tls@ietfa.amsl.com>; Tue, 10 Oct 2017 02:00:49 -0700 (PDT)
Received: from mail-oi0-x236.google.com (mail-oi0-x236.google.com [IPv6:2607:f8b0:4003:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E15AF134B06 for <tls@ietf.org>; Tue, 10 Oct 2017 02:00:47 -0700 (PDT)
Received: by mail-oi0-x236.google.com with SMTP id c77so41956974oig.0 for <tls@ietf.org>; Tue, 10 Oct 2017 02:00:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=M/mTtskQ1e0pjApl5qT02I/gfJlRP50zc6vNE3koq3Q=; b=rWUB4xunHvCAiEhE+oq+9uqvS0CJHkAePrB9WYKo4S0mQ8LFJgqiZSmU9c13dolKhJ MRMS4syemL8Pzu5E9xGnkDfOV0owXBzaZsX7km5+YuE5wrR6tpfL7J0Q8rlDdqO93Y+z CMVQ6TjZLGgHqsf1kW1fRB5HoX8gM0yUCT8wasFkA3mxYo0sdKvjOuvutdwEBrqax69K 2prE7jgMz8lfFsJmM93QxN9u6fO8LRUCsE7+1ZeebKrct6hHu8asbqF2OvUwUF78hcfc /LjiDT8nqlHzjqbrtjSG+y3QREZ+MMx+89vo9OPh5l4ols2vFC55bHsoPCh2ETfkiN/B 8C6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=M/mTtskQ1e0pjApl5qT02I/gfJlRP50zc6vNE3koq3Q=; b=eyVoUvMq5hS1zKCdN8xiqqQfQxRGlTqADjEYIzl75rGl+tYpcHGZpLlVu5xdMUKPr2 Dpt2tf9FZCYCQ/7QJ6b1nzXzy21eNHV3YYWKsj7ds1/bEErPk/lWOUQZ/7QqjgL5Zbhr N3UCeXU4WuL6THPuBz32P/TnNbRMLP5NV75sj+Q1/ehc+rqL0rVOilzzLNCMohI002xc b3qjPpCbF9cJbTHGQhaXvYFd6sxWXgMRdhARnPT4NNyfrR66VQ2HSCoC4+5x2uTMlxhH TBW8JG5Y6YV74S5EFDxAp5MlZOk+jlsfYT405Gtl5S+m0GmV9c4OcMK1YE2lkqtxSwnm uBUQ==
X-Gm-Message-State: AMCzsaUOrG/OGVlz6CN8TxHGiFr+rfdkQvps8NxDUUN/hGWeQfEE355/ D3mVKE0cokHWVQG1dnWdLd/lVoGHAAgzj/HsA/8=
X-Google-Smtp-Source: AOwi7QD4DgQV6LHaRoP57K94dkgXxeHGVZqyugpQg5mTQjNlRXgaEWVldywGOLdhNOWqJ1pZ96y+WquUa0M7sbDeTmo=
X-Received: by 10.157.87.75 with SMTP id x11mr1182134oti.112.1507626047219; Tue, 10 Oct 2017 02:00:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.157.72.178 with HTTP; Tue, 10 Oct 2017 02:00:46 -0700 (PDT)
In-Reply-To: <20171010082133.j4tk2epdijrfhawv@LK-Perkele-VII>
References: <CY4PR21MB012070DC2B0AD20603DBDD2F8C750@CY4PR21MB0120.namprd21.prod.outlook.com> <20171010082133.j4tk2epdijrfhawv@LK-Perkele-VII>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 10 Oct 2017 20:00:46 +1100
Message-ID: <CABkgnnU9PzTNRKL71y9Btj=pFU_5yP5eiwXhUs4jqjzqG140fg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Andrei Popov <Andrei.Popov@microsoft.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iO_9-mzQgOm7XgzO6n00vYaru-M>
Subject: Re: [TLS] Labels in the TLS 1.3 key schedule
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Oct 2017 09:00:52 -0000

On Tue, Oct 10, 2017 at 7:21 PM, Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
> Constructing some examples of raw HKDF info blocks (for draft-21), I
> hope these are correct:

You can see other examples at
https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-02

e.g.

      info (54 octets):  002012746c733133 2073206873207472
         6166666963208ac5 1822361c59632de3 c6b259e5808ce52b
         8278a6493de2a976 f441abbadc8c

Which matches the length of your example.