Re: [TLS] KeyUpdate and unbounded write obligations

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 02 September 2016 08:05 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C3EF12D1CB for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 01:05:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.448
X-Spam-Level:
X-Spam-Status: No, score=-2.448 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.548] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TUFOZ8pG4KfF for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 01:05:40 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id 38BB212D128 for <tls@ietf.org>; Fri, 2 Sep 2016 01:05:39 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 66A06F261; Fri, 2 Sep 2016 11:05:38 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id 7f7H6O-40kUC; Fri, 2 Sep 2016 11:05:38 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-237-87.bb.dnainternet.fi [87.100.237.87]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 3D3922313; Fri, 2 Sep 2016 11:05:38 +0300 (EEST)
Date: Fri, 02 Sep 2016 11:05:37 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20160902080536.frzfkklo6n4jf53j@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAMzhQmPFwE7H5gN-Ua1unGyFCpxh8aZuX4-2u55R0hmLD52FKQ@mail.gmail.com> <CABcZeBNjRvvKWctCy0oNYDpqgFoTck2Ai8iYuVeYQg1d5Jyk-g@mail.gmail.com> <20160828184105.yvrnbispbnpomk4s@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBM=3RPpmGygMmrTU8DMNHQo=k0VTweKjCrY53GR3X4p1A@mail.gmail.com> <95C31431-189C-41ED-A2D2-E370A5FB8F7A@vigilsec.com> <CABcZeBNA_MVO5e-bsnPML4epRjSDVUBf4tewqQ6EY+F1sqooPA@mail.gmail.com> <20160901210952.hj34o2ycel2ssd65@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPNrNziYoE7T9UcjxUYZr4RN3COm=hazikAsmVF6A11_A@mail.gmail.com> <20160901212923.wixkxurtmyxmnsi2@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNkS+0R-gpRAt2AOJpeoyJSrR6E_L_R7SpMfJ310Q28rQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABcZeBNkS+0R-gpRAt2AOJpeoyJSrR6E_L_R7SpMfJ310Q28rQ@mail.gmail.com>
User-Agent: NeoMutt/ (1.7.0)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/p9Np8brcXxXPW2rt22AiYx4oyiM>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] KeyUpdate and unbounded write obligations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 08:05:43 -0000

On Thu, Sep 01, 2016 at 02:32:41PM -0700, Eric Rescorla wrote:
> On Thu, Sep 1, 2016 at 2:29 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
> 
> > On Thu, Sep 01, 2016 at 02:20:02PM -0700, Eric Rescorla wrote:
> > > On Thu, Sep 1, 2016 at 2:09 PM, Ilari Liusvaara <
> > ilariliusvaara@welho.com>
> > > wrote:
> >
> > I don't think this is just aesthetic issue:
> >
> 
> Perhaps I should have said "minor implementation inconvenience"

Yeah, turns out the easiest way is to save the hash (used a new field
instead of just trashing client_random/server_random with this value,
because that is less effort to do).
 

-Ilari