Re: [TLS] HKDF

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 24 March 2015 12:16 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 823001B2CB4 for <tls@ietfa.amsl.com>; Tue, 24 Mar 2015 05:16:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cssbu6ow-Iyi for <tls@ietfa.amsl.com>; Tue, 24 Mar 2015 05:16:35 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A8FC1A88C4 for <tls@ietf.org>; Tue, 24 Mar 2015 05:16:35 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 641D14023; Tue, 24 Mar 2015 14:16:32 +0200 (EET)
Date: Tue, 24 Mar 2015 14:16:32 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20150324121632.GA28552@LK-Perkele-VII>
References: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com> <7FA320AE-B9C2-412D-B84B-DB4CAB05B325@gmail.com> <5510FDC8.1060702@brainhub.org> <358E3F82-0777-42A1-AA75-F31AA3C2103B@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <358E3F82-0777-42A1-AA75-F31AA3C2103B@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pm4lnVjUDDDhethQpvH9xUdodp8>
Cc: tls@ietf.org
Subject: Re: [TLS] HKDF
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Mar 2015 12:16:37 -0000

On Tue, Mar 24, 2015 at 06:39:43AM -0500, Yoav Nir wrote:
> 
> > On Mar 24, 2015, at 1:01 AM, Andrey Jivsov <crypto@brainhub.org> wrote:
> > 
> > Please note that at least some of these can be FIPS 140 tested (in particular, TLS PRF). Suite B expects the use of these approved KDFs.
> > 
> > While NIST is perhaps too prolific with these, I feel that we should look into standard KDFs. There are test vectors, verifications systems, existing implementations…
> 
> If such a KDF is needed for Suite-B, then it makes sense for Suite-B ciphersuites - the ones with ECDSA, P-256 or P-384 for ECDHE, and AES-GCM.  
> 
> Why not include a different PRF in those suites that have non-NIST-approved algorithms such as ChaCha20, Curve25519, and whatever signature scheme CFRG are going to recommend?

Or even special Suite B ciphersuites. I think there are only 2 of
those.

- ECDHE/P-256, ECDSA/P-256, AES-128-GCM, SHA-256
- ECDHE/P-384, ECDSA/P-384, AES-256-GCM, SHA-384

The basic idea being: They who care can implement that.


-Ilari