Re: [TLS] New drafts: adding input to the TLS master secret

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 02 February 2010 21:55 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 082DD28C10C for <tls@core3.amsl.com>; Tue, 2 Feb 2010 13:55:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.05
X-Spam-Level:
X-Spam-Status: No, score=-6.05 tagged_above=-999 required=5 tests=[AWL=-0.004, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OzdUKo4BfcWK for <tls@core3.amsl.com>; Tue, 2 Feb 2010 13:55:41 -0800 (PST)
Received: from balder-227.proper.com (Balder-227.Proper.COM [192.245.12.227]) by core3.amsl.com (Postfix) with ESMTP id 5227D28C10A for <tls@ietf.org>; Tue, 2 Feb 2010 13:55:41 -0800 (PST)
Received: from [75.101.18.87] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id o12LuH3G076621 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 2 Feb 2010 14:56:18 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240831c78e4f0e15ee@[75.101.18.87]>
In-Reply-To: <001101caa44b$35f6f540$a1e4dfc0$@org>
References: <p0624089bc78922bdaddd@[10.20.30.158]> <87fx5jk8vp.fsf@mocca.josefsson.org> <p06240813c78e116da3f6@[75.101.18.87]> <001001caa442$beefbde0$3ccf39a0$@org> <p06240829c78e37e5a850@[75.101.18.87]> <001101caa44b$35f6f540$a1e4dfc0$@org>
Date: Tue, 02 Feb 2010 13:56:15 -0800
To: Brian Smith <brian@briansmith.org>
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: tls@ietf.org
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2010 21:55:42 -0000

At 3:03 PM -0600 2/2/10, Brian Smith wrote:
>Anyway, please disregard my mention of channel binding. What I really meant
>is that it's hard to understand and evaluate
>draft-hoffman-tls-master-secret-input without seeing the definitions of the
>other kinds of additional input--in particular, whether or not those kinds
>of additional input are better put before or after the first
>change_cipher_spec message (consequently, before or after an initial master
>secret is calculated).

Nothing in draft-hoffman-tls-master-secret-input prevents someone from writing an extension that uses data exchange after the change_cipher_spec message. Folks have been welcome to write such extensions before now, and will continue to be welcome to after this. This proposed protocol change is only relevant to scenarios where there is a cryptographic reason to mix inherently non-sensitive data passed before the change_cipher_spec message into the master secret.

--Paul Hoffman, Director
--VPN Consortium