Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Dave Garrett <davemgarrett@gmail.com> Sat, 19 March 2016 23:30 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A737B12D57F for <tls@ietfa.amsl.com>; Sat, 19 Mar 2016 16:30:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9R7QL1pyOP7c for <tls@ietfa.amsl.com>; Sat, 19 Mar 2016 16:30:38 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7993112D522 for <tls@ietf.org>; Sat, 19 Mar 2016 16:30:38 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id s68so63724720qkh.3 for <tls@ietf.org>; Sat, 19 Mar 2016 16:30:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-transfer-encoding:message-id; bh=ruK2umjoeyJHfQ2csga7lFQdk9/XHMemZnRScekkMUE=; b=jVWa2dK3PLNnd9Y/sAizsDvznLf2VJ0/wSCthaUnR7tjl/hnfct+if+BdbsfMmLFeg 6wy5zE1VKRbCs+amZHHHl40nluOuQE33ccXaxfUf5HknZfM8w315H1ixsSMWEu/Vd+Zj WYsnE4YdmhZa2ZiTMLun5DnSf1Cm7bMHQKeZlTfeeMXKa/Zo0q+7imVSc1mrQcryaQK6 pF3ZSUSOU02ODJPfhiQTwiJjV0yNfLBV6470amRIXd01DHX/c78EPMljPWz9fz69vDzD WgrYVXqRKzPmGUP+xDPh42b2SwWR3d+jAGjrwnEd3ofYuW/gGXSdvD/fLQxiMAB3CvEf hzgw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=ruK2umjoeyJHfQ2csga7lFQdk9/XHMemZnRScekkMUE=; b=gonngqlSLdui3v2hg80I+aEt1D4OvvzzD5eafvLnXgVn9iiCykf+RoN7clNTdJ538C aPxl4OtBbwmlstshZ2GCega7dOKBb5MClnxQLU25JnuA7Lxron28FNnz4dljf3qxzgXv 5UNZmQkZssa9oF4tE2jw8UTGfwCSN0++iaHs9nXlXSw0rQE1/eZ7NvsjMzxeYgupWRqS PP7LuRXgc3LtYgh2CNsasc7T64x1zKlkHBNqpzYNvfF5jk9z7LRa/9H8Q19tlprAa6Fq luTnQw+tJj61xte7AzxxGX4hB3/nzWM4hO9fy6svVQZwTFQ9eBGLr0AtL1pU+IQvjmlq dfGA==
X-Gm-Message-State: AD7BkJJKPICfMQ0E1XAdrvqZ3wAtYaNeFdq1rZN7Cpch3E/Jh7miCoQDsT9TQOnjeWby+w==
X-Received: by 10.55.73.199 with SMTP id w190mr31301902qka.77.1458430237478; Sat, 19 Mar 2016 16:30:37 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-175-20-227.phlapa.fios.verizon.net. [71.175.20.227]) by smtp.gmail.com with ESMTPSA id a8sm9032179qhd.38.2016.03.19.16.30.36 (version=TLS1 cipher=AES128-SHA bits=128/128); Sat, 19 Mar 2016 16:30:36 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Sat, 19 Mar 2016 19:30:35 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201603191930.35445.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/j4iBBErg1h279EZ6xcrzJFr8I6Y>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Mar 2016 23:30:40 -0000

https://tools.ietf.org/html/draft-gutmann-tls-lts-01#section-3.2

>   TLS-LTS adds a hash of the domain parameters into the master secret
>   to protect against the use of manipulated curves/domain parameters:
>
>   o  TLS-LTS implementations MUST include a SHA-256 hash of the EDH or
>      ECDH parameters in the master secret computation by concatenating
>      the hash to the pre_master_secret value.  In the case of EDH, the
>      value that's hashed is the ServerDHParams structure.  In the case
>      of ECDH the value that's hashed is the ServerECDHParams structure.
>      This means that the master_secret computation becomes:
>
>   master_secret = PRF(pre_master_secret || param_hash, "master secret",
>                       ClientHello.random + ServerHello.random)
>                       [0..47];

It would be a lot simpler, safer, and interoperable to just mandate use of the Extended Master Secret Extension [RFC 7627].

https://tools.ietf.org/html/rfc7627


Dave