Re: [TLS] New drafts: adding input to the TLS master secret

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 03 February 2010 16:38 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A00483A6C71 for <tls@core3.amsl.com>; Wed, 3 Feb 2010 08:38:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.05
X-Spam-Level:
X-Spam-Status: No, score=-6.05 tagged_above=-999 required=5 tests=[AWL=-0.004, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RBtWgmgGVk0B for <tls@core3.amsl.com>; Wed, 3 Feb 2010 08:38:44 -0800 (PST)
Received: from balder-227.proper.com (Balder-227.Proper.COM [192.245.12.227]) by core3.amsl.com (Postfix) with ESMTP id C981D3A6C65 for <tls@ietf.org>; Wed, 3 Feb 2010 08:38:44 -0800 (PST)
Received: from [10.20.30.158] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id o13GdM7j048721 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 3 Feb 2010 09:39:25 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240806c78f56d09a9c@[10.20.30.158]>
In-Reply-To: <4B69A2F5.3020202@extendedsubset.com>
References: <p0624089bc78922bdaddd@[10.20.30.158]> <87fx5jk8vp.fsf@mocca.josefsson.org> <p06240813c78e116da3f6@[75.101.18.87]> <001001caa442$beefbde0$3ccf39a0$@org> <p06240829c78e37e5a850@[75.101.18.87]> <001101caa44b$35f6f540$a1e4dfc0$@org> <p06240831c78e4f0e15ee@[75.101.18.87]> <4B68D672.2060609@extendedsubset.com> <p0624083bc78e8c1563cc@[75.101.18.87]> <4B68ECF3.5030707@extendedsubset.com> <p0624083ec78eaacd96fa@[75.101.18.87]> <4B6993F1.9000503@extendedsubset.com> <p06240804c78f4cfc4ce4@[10.20.30.158]> <4B69A2F5.3020202@extendedsubset.com>
Date: Wed, 03 Feb 2010 08:39:21 -0800
To: Marsh Ray <marsh@extendedsubset.com>
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2010 16:38:45 -0000

At 11:23 AM -0500 2/3/10, Marsh Ray wrote:
>Paul Hoffman wrote:
>> At 10:19 AM -0500 2/3/10, Marsh Ray wrote:
>>> I was thinking of TLS 1.0, since that's what seems to be mostly
>>> used.
>>
>> draft-hoffman-tls-master-secret-input explicitly says it is modifies
>> TLS 1.2.
>
>Oh, sorry I didn't see that wording.
>I guess it's the "Updates: 4347, 5246" part.

Ah, good call. I agree that this should be updating whatever comes out of draft-ietf-tls-rfc4347-bis-03, not 4347. I'll fix that in the -01.

> > Please say whether or not you think that there is a
> > cryptographic flaw in draft-hoffman-tls-master-secret-input that
> > applies to TLS 1.2. If there is, then there is probably an underlying
> > flaw in TLS 1.2 by itself, and that should be discussed seriously. I
> > suspect that there is not.
>
>I know of no flaw in TLS 1.2.

Whew. Good.


--Paul Hoffman, Director
--VPN Consortium