Re: [TLS] Adding an additional step to exporters

Martin Thomson <martin.thomson@gmail.com> Fri, 24 February 2017 05:40 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B0D0012956F for <tls@ietfa.amsl.com>; Thu, 23 Feb 2017 21:40:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aiN1eLsjaVq4 for <tls@ietfa.amsl.com>; Thu, 23 Feb 2017 21:40:20 -0800 (PST)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 569A0129552 for <tls@ietf.org>; Thu, 23 Feb 2017 21:40:20 -0800 (PST)
Received: by mail-qk0-x232.google.com with SMTP id n127so10974797qkf.0 for <tls@ietf.org>; Thu, 23 Feb 2017 21:40:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=mr4ewaGYIGU5fwxoVoxJM0edcSocTRYImDeuYDF2dSQ=; b=Y6ifAAzRH5y4Y7/AlZJFkyIxXdT5JW2J2DFyIgOfq7TvtXwj38GUOd+vS35AbptD9D HFkqxN8DJxpr10Onvq3Rj9Z1At6xe/ScDz0ehbIUAR+QtrtDAg99xcV1hrqoS3RLGzJ6 iXWJOBkZLp+6Gv8R5G/dSQY4UGjrlibM1/TljPqiWmn0Hhrl2YRC0Om8P1/zdaT913Pj ghslwIIfWuSjeM0xGHrizXua/OXnT1STK+IyztN1otawPNTs/RKDClrzgZrrAETpjQoV 88qDswgGCDYdk2EtJhkBQFnOZo2cGm1DKwWR4c/dy1om2WgNrNFikBwnJFF3ZPv/r8Vj 4TvA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=mr4ewaGYIGU5fwxoVoxJM0edcSocTRYImDeuYDF2dSQ=; b=lqIdUP8nVpkUTyOdhodkH9iqc0EBkBoN9thhyxroLKrQ+8G9LUDwqhzKBCSfC6T3rS cuUHwmNCb6iXoA3/CwI8ceJ8na43jWv6kkzQpoTKhARRIAapideqEp8W5CWpbiH9Az9m RUvZaaZUxvX7x4Y6CjAwb46cGY3BC/Nyfl51m2Sd2NqZy7syMXYIlIMORa3IWPzQO89r RITrv8+ONfyFO+/WwCIL4wLCji5LMP+4LVPOLdh+1Jo6o9EWFx4UI4yJTPVQD5HzBlpY wH8Xhm1BjB1P5KMAp6Hu7ljbqg0uZ2LsFVfM/mLtTd7C3HAjyDvNAZ0GeJ1n/gFd6nds /5qg==
X-Gm-Message-State: AMke39m+pGWufNmIQKeks22h9rI0iPbv1lpT/cTpGmTgBcogz8l+bEfPzwU0lHVpov6cGHe6Dmoe+DqdTWDZeg==
X-Received: by 10.55.151.7 with SMTP id z7mr957132qkd.316.1487914819552; Thu, 23 Feb 2017 21:40:19 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.19.112 with HTTP; Thu, 23 Feb 2017 21:40:19 -0800 (PST)
In-Reply-To: <04431852-c05f-7db8-faf1-7aa622c01b75@cs.tu-darmstadt.de>
References: <CABkgnnVo0gU=jaR-qV4hypmsjVW6Vdu1RizVD0OPh0ry6vzKfQ@mail.gmail.com> <04431852-c05f-7db8-faf1-7aa622c01b75@cs.tu-darmstadt.de>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 24 Feb 2017 16:40:19 +1100
Message-ID: <CABkgnnU2fXmh=MRANU341n+G16t=Dnt8vQeCSHV4=J=89nWBhQ@mail.gmail.com>
To: Felix Günther <guenther@cs.tu-darmstadt.de>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sBBkW5Kjg-OKfd9RqWPqfYNCCec>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adding an additional step to exporters
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Feb 2017 05:40:21 -0000

On 24 February 2017 at 16:01, Sean Turner <sean@sn3rd.com> wrote:
> So this isn’t entirely novel right I mean we did something similar wrt other key schedules?

I certainly hope it isn't novel.  I'm just applying the same
technique: keep independent keys independent.

On 24 February 2017 at 16:09, Felix Günther <guenther@cs.tu-darmstadt.de> wrote:
> just to clarify: you add an additional HKDF.Expand step, not
> HKDF.Extract, right?

Yes, you are right, I should have said expand.  You need to use expand
to get the label-based separation on type.

I don't know how I got confused about that.  If we need to maintain
extract and expand in pairs (as we have already been burned by), then
I will defer to cryptographers on that.