Re: [TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt

<Pasi.Eronen@nokia.com> Tue, 27 October 2009 12:44 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4CA403A67AB for <tls@core3.amsl.com>; Tue, 27 Oct 2009 05:44:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.563
X-Spam-Level:
X-Spam-Status: No, score=-6.563 tagged_above=-999 required=5 tests=[AWL=0.036, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qHn3xc1DOKyp for <tls@core3.amsl.com>; Tue, 27 Oct 2009 05:44:45 -0700 (PDT)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id AD23F28C1E1 for <tls@ietf.org>; Tue, 27 Oct 2009 05:44:26 -0700 (PDT)
Received: from esebh105.NOE.Nokia.com (esebh105.ntc.nokia.com [172.21.138.211]) by mgw-mx09.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id n9RCiOPW021053; Tue, 27 Oct 2009 07:44:40 -0500
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by esebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 27 Oct 2009 14:44:24 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.8]) by vaebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Tue, 27 Oct 2009 14:44:18 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-04.mgdnok.nokia.com ([65.54.30.8]) with mapi; Tue, 27 Oct 2009 13:44:16 +0100
From: Pasi.Eronen@nokia.com
To: housley@vigilsec.com
Date: Tue, 27 Oct 2009 13:44:14 +0100
Thread-Topic: [TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt
Thread-Index: AcpWa/ux+73eWKOuQUqSCFzmJcxOXQAlef3A
Message-ID: <808FD6E27AD4884E94820BC333B2DB774E7F5DFDBA@NOK-EUMSG-01.mgdnok.nokia.com>
References: <p0624087dc6efe84bcc54@[10.20.30.163]> <87bpkkd4tv.fsf@mocca.josefsson.org> <808FD6E27AD4884E94820BC333B2DB774E7F2F0022@NOK-EUMSG-01.mgdnok.nokia.com> <20091026184210.546069A472C@odin.smetech.net>
In-Reply-To: <20091026184210.546069A472C@odin.smetech.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 27 Oct 2009 12:44:18.0623 (UTC) FILETIME=[33090CF0:01CA5703]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Oct 2009 12:44:46 -0000

Russ Housley wrote:

> >I'd like to re-iterate my earlier concern about the original
> >draft-rescorla-tls-opaque-prf-input draft: this defines a basically
> >general-purpose extension mechanism to TLS.
> >
> >We already have a well-defined extension mechanism for TLS (TLS
> >extensions), which would allow people to do exactly the sorts of
> >things envisioned in Section 1.1. Its only "drawback" is that it
> >requires going through the IETF process to obtain the IANA allocation,
> >and thus publicly documenting what you're doing.
> 
> I do not think this is a fair characterization.  TLS extensions
> cannot provide additional PRF inputs.  To my eyes, that is the
> fundamental difference here.

Well, this very document (a proposal for a TLS extension) is a 
proof that TLS extensions can indeed change what goes into the PRF!

So there's no a priori reason why other TLS extensions cannot
do that, too. New TLS cipher suites routinely change what goes into 
the PRF by defining suitable pre_master_secret formats (e.g. RFC 4279).  
And we've had a proposal for a TLS extension that changed the TLS PRF 
to some other PRF. 

Best regards,
Pasi
(not wearing any hats)