Re: [TLS] IV Generation was: Clarifications and questions: TLS1.3 - Static RSA and AEAD

mrex@sap.com (Martin Rex) Tue, 27 May 2014 20:46 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CC121A0143 for <tls@ietfa.amsl.com>; Tue, 27 May 2014 13:46:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AUQTT-gFJWCq for <tls@ietfa.amsl.com>; Tue, 27 May 2014 13:46:39 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF9341A00F4 for <tls@ietf.org>; Tue, 27 May 2014 13:46:38 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id s4RKkWCV029804 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 27 May 2014 22:46:32 +0200 (MEST)
In-Reply-To: <5384B4F4.9040109@nthpermutation.com>
To: Michael StJohns <msj@nthpermutation.com>
Date: Tue, 27 May 2014 22:46:32 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140527204632.95AA31AD1D@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/jl77bvuB6eDs4mg0GMaUazv2wSM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] IV Generation was: Clarifications and questions: TLS1.3 - Static RSA and AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 May 2014 20:46:41 -0000

Michael StJohns wrote:
> 
> 2) ----------------------------------
> 
> As a specific comment on how the master secret is used:
> 
> The general rule is that the same key shouldn't be used for multiple 
> things.  In this case the master secret is used (ignoring for a moment 
> that the functions are all iterations of the PRF):
> 
>   * with a Key Derivation Function to derive key material
>   * with a MAC function to sign the finished messages
>   * with a keyed pseudo random number generator to derive the IV's.
> 
> By my count that's two too many.  The fact that the KDF and PRNG steps 
> are part of the same process is even more problematic.
> 
> There's literature on this - but an easy reference is section 5.2 of 
> NIST's SP800-57 part 1 rev 3 - 
> http://csrc.nist.gov/publications/PubsDrafts.html#SP-800-57-Part%203-Rev.1:
> 
>> 5.2 Key Usage
>> In general, a single key should be used for only one purpose (e.g., 
>> encryption, authentication, key wrapping, random number generation,
>> or digital signatures). There are several reasons for this:


I believe you're misinterpreting the concept of the TLS master secret.

The TLS master secret is *NOT* a key.  It is more like the entropy pool
(internal state) of a DBRG (Deterministic Random Bit Generators).


-Martin