Re: [TLS] Refactoring the negotiation syntax

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 14 July 2016 11:44 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3461512D0E3 for <tls@ietfa.amsl.com>; Thu, 14 Jul 2016 04:44:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.187
X-Spam-Level:
X-Spam-Status: No, score=-3.187 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kgzt3tIk1j6j for <tls@ietfa.amsl.com>; Thu, 14 Jul 2016 04:44:49 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 48FEC12B03A for <tls@ietf.org>; Thu, 14 Jul 2016 04:44:49 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 165C84792; Thu, 14 Jul 2016 14:44:48 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id 8b5gStat6F2R; Thu, 14 Jul 2016 14:44:47 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id BC8DA283; Thu, 14 Jul 2016 14:44:47 +0300 (EEST)
Date: Thu, 14 Jul 2016 14:44:43 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20160714114443.GA5328@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBPh+BGtnBb725G+YzZZzdSUh5KtViqh3Z339apSKRpygg@mail.gmail.com> <20160713203614.GA4757@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPtzG+GXY00B5JPt1kfpYdQoj8NVJhtFLZLk5BrFXyfTw@mail.gmail.com> <20160714083200.GA4895@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20160714083200.GA4895@LK-Perkele-V2.elisa-laajakaista.fi>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kUwdhwobWcFGG-B_Wbs7r3ZLxVc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Refactoring the negotiation syntax
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jul 2016 11:44:51 -0000

On Thu, Jul 14, 2016 at 11:32:00AM +0300, Ilari Liusvaara wrote:
> 
> I was thinking of just scanning the server key_share in order the groups
> appear... With no mixing if no key_share is absent.
> 
> This would unify DHE-PSK and PSK for purposes of later handshake.
> 
> Would need a way to ensure that some mixing happened tho!

Thinking some more about this:

- The initial value for the chain secret should be empty string, not
  L zeroes. If hash function is well-behaved (and most are), then
  empty and L zeroes are the same if passed as salt to HKDF-Extract,
  but empty string would cause an internal fault in derive_secret.
- One should ensure that the default type is "certificate
  authentication" and that this can't be changed without mixing in
  a secret.
- One needs to require that at least one secret mixing occurs in
  processing of CH/SH.


-Ilari