Re: [TLS] PR#875: Additional Derive-Secret Stage

Martin Thomson <martin.thomson@gmail.com> Thu, 09 February 2017 23:46 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C404412945D for <tls@ietfa.amsl.com>; Thu, 9 Feb 2017 15:46:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SnnWPa8D5inc for <tls@ietfa.amsl.com>; Thu, 9 Feb 2017 15:46:14 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71D421288B8 for <tls@ietf.org>; Thu, 9 Feb 2017 15:46:14 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id v23so19980289qtb.0 for <tls@ietf.org>; Thu, 09 Feb 2017 15:46:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WcRxZ79JWhp0ardTM1Lm3sRM3b0+/NbnxumggUq9w2I=; b=ABp/vtdzrlonyoAnAAqVWM9HTu5lEmlY6J7xYApx1jNawiHCSs07aYFiJNnrUnpL8v LwDsVV9xr03753H/9gU26XKsPgIT3mRIdH9c8amoxYQIzsZsSGWGwyJrN8S4XeVJFqVO tIxQTngCcz3wZKuRVnfIlU0NUsp+ZFjcuSBapdf+Jgd3ErrKPyG/8zXiYDkWCRVzTCIZ c3tOXJV9CfHbk4xUoBzvvS15UAzukS+v2V9/0v/3LQxU+KvRBRzsPLZ1DD5Hy1BQf1M/ n8xC0Hlub+eEnVcXR6yn8/YwS+UH4Puf9qH3LuYYOfJVfhiUrnyGY5MBfdTUjFqdbu8G KT0A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WcRxZ79JWhp0ardTM1Lm3sRM3b0+/NbnxumggUq9w2I=; b=EXUE8fQ1U5B7XbqdRs4VsjLUUdZ2wVMBAucsJf1ldqrLnehuyZRvpY/0wzwBjNIA9r UjWrD92/lUm+sSKKcpihvqfipsGcDRoZ0YRRUqoxJBlttLUdxTYU+qpmXTE2iVOplFbK 5iE7it6gVUFA5Qp5Cs42IOBs8aNI0UJxSQIfMPHmt/d3KyY2xtX+y1Mie7Lg4iA3HFJT /oCuC0lWjFn5znoaUhpZyia3ipEUmZ4dHxXRMJCIRnicN+gXnt6Sb5tOm2zJLG5SyLII lmzBhfDNYEOCUOfe840jwbs63ctlq1mdYtTShoB9+xplzYpjdNffJsg/vpys1rWwF/Xr a6sg==
X-Gm-Message-State: AMke39keFiidHOWGhMUHMInK0yBuhDFdOEMxCclXqrxRbMOe8hJVeDYsNHTDUc0UuSzfEIqz+iOK+wclS1YCAQ==
X-Received: by 10.200.53.247 with SMTP id l52mr5567231qtb.144.1486683973625; Thu, 09 Feb 2017 15:46:13 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.19.112 with HTTP; Thu, 9 Feb 2017 15:46:13 -0800 (PST)
In-Reply-To: <CABcZeBNLWG5ORRJ0cAVpG7H9w6q7kXS_O9PFQSeNOheLG+nyMA@mail.gmail.com>
References: <CABcZeBNLWG5ORRJ0cAVpG7H9w6q7kXS_O9PFQSeNOheLG+nyMA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 10 Feb 2017 10:46:13 +1100
Message-ID: <CABkgnnVXF85PqNnMxPC3C8HHtqQR00wAXf8jsAUudv3mFdKWFA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/s0EvrMbji9s704Tq5AxoOjb-I_g>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#875: Additional Derive-Secret Stage
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Feb 2017 23:46:16 -0000

This is a good idea.

On 10 February 2017 at 08:15, Eric Rescorla <ekr@rtfm.com> wrote:
> - Address a potential issue raised by Trevor Perrin where an attacker
>   somehow forces the IKM value to match the label value for Derive-Secret,
>   in which case the output of HKDF-Extract would match the derived secret.
>   This doesn't seem like it should be possible for any of the DH variants
>   we are using, and it's not clear that it would lead to any concrete
>   attack, but in the interest of cleanliness, it seemed good to address.

Just to highlight this point: if we need to add a PQ key exchange,
there is no guarantee that it will have exactly the same properties as
the key exchange methods we have today.  I expect that need to arise
relatively soon, so that's an extra good reason to make this change.