Re: [TLS] IV Generation was: Clarifications and questions: TLS1.3 - Static RSA and AEAD

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Thu, 29 May 2014 20:19 UTC

Return-Path: <prvs=12262cfeb4=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5A341A06A0 for <tls@ietfa.amsl.com>; Thu, 29 May 2014 13:19:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.85
X-Spam-Level:
X-Spam-Status: No, score=-4.85 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.651, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dq96gGjJ3n0A for <tls@ietfa.amsl.com>; Thu, 29 May 2014 13:19:20 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 9BAB11A0699 for <tls@ietf.org>; Thu, 29 May 2014 13:19:19 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s4TKJE9j001152; Thu, 29 May 2014 16:19:14 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Michael StJohns <msj@nthpermutation.com>, "mrex@sap.com" <mrex@sap.com>
Thread-Topic: [TLS] IV Generation was: Clarifications and questions: TLS1.3 - Static RSA and AEAD
Thread-Index: AQHPecPLJGkTKnHy+kWiJdcdR/Ip75tVKQIAgAAIEACAAAGvgIADBsAA///JWAA=
Date: Thu, 29 May 2014 20:18:49 +0000
Message-ID: <CFAD0E16.15F26%uri@ll.mit.edu>
References: <20140527212125.17AF81AD1D@ld9781.wdf.sap.corp> <53878BBE.8020606@nthpermutation.com>
In-Reply-To: <53878BBE.8020606@nthpermutation.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.1.140326
x-originating-ip: [172.25.177.85]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3484225124_11850064"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.96, 1.0.14, 0.0.0000 definitions=2014-05-29_06:2014-05-29,2014-05-29,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1405290250
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/nn8mgKgZmOBz9q3360NWAGk9c8A
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] IV Generation was: Clarifications and questions: TLS1.3 - Static RSA and AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 May 2014 20:19:21 -0000

>>There is a necessity to share the master secret with your communication
>> peer so that both can derive the same new secrets from it.
>>
>
>Hence my point that the master secret is a key, and not an entropy pool.


*Shared* entropy *is* a key.  :-)