Re: [TLS] DHE key derivation

Michael D'Errico <mike-list@pobox.com> Fri, 27 September 2013 16:18 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D8B821F9A31 for <tls@ietfa.amsl.com>; Fri, 27 Sep 2013 09:18:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.576
X-Spam-Level:
X-Spam-Status: No, score=-2.576 tagged_above=-999 required=5 tests=[AWL=0.023, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rnu8TCXhkOfG for <tls@ietfa.amsl.com>; Fri, 27 Sep 2013 09:18:53 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id C880721F9633 for <tls@ietf.org>; Fri, 27 Sep 2013 09:18:53 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 5371FDE01 for <tls@ietf.org>; Fri, 27 Sep 2013 12:18:53 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=Bmfi6cfuCGPx SoGKlHHPg//i+n8=; b=T6CkI+NFq/ox/KzYJ9vylrGiWYjlDeqGYqIiNDLFpaTo asq0xI+xCVy4paF3+PaaXbkco/Zr1vxTJp6zaJkswlm0NIM4VzxqUupWg1co70Ha wHwFIEO7qbNBWP5MY10Z8lldwPNFH2ZBCvMKPyHdgRQQqPQMAb0x8rA6W21UpeQ=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=dOnlNH zz18RnQ8ltUCDPnIAQlNT+kgbUx+BByNj3sZmLWK9pIJQ2csjhIWtVwu3YcoQ4oy 0iw70t9IGu563K3fyXz4lOP9FI0nJ8ExCBjIm3xjSqq6HcyBLpI4LHoWgL0PVPZ7 5eX6NL29QK5aUbJxmnn0VKy/gdUNXsOptnRqQ=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 4BDFCDE00 for <tls@ietf.org>; Fri, 27 Sep 2013 12:18:53 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id BA860DDFF for <tls@ietf.org>; Fri, 27 Sep 2013 12:18:52 -0400 (EDT)
Message-ID: <5245AFEB.7040202@pobox.com>
Date: Fri, 27 Sep 2013 09:18:51 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
References: <CAMm+Lwioy8Z+wo7czrOT+5-HOf-G=8X3MF-bEjX2L0uxsXhO8Q@mail.gmail.com> <CALTJjxHeJ8WVuaTfSa5G7xQ1F21VRpYuQ0nDsym8vGL_MOrEVQ@mail.gmail.com> <op.w30xbev03dfyax@killashandra.invalid.invalid> <36E4901E-E7BB-4DA9-B7E4-49FAB7C7A3A2@checkpoint.com> <52459F3E.2050101@gmail.com> <5245A292.1060909@pobox.com> <5245A6FA.8080607@fifthhorseman.net>
In-Reply-To: <5245A6FA.8080607@fifthhorseman.net>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 8010AA78-2790-11E3-8274-CE710E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] DHE key derivation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Sep 2013 16:18:58 -0000

Daniel Kahn Gillmor wrote:
>> It is not recommended to use the same RSA key for both signing and
>> key encipherment.
> 
> I hear this recommendation a lot, and I think it makes sense, but i'm
> wondering if there is a "canonical" reference for it.  It seems to be
> violated far more often than it is honored.

One contemporary reference is Cryptography Engineering, page 201.

The recommendation is if you want to reuse N for both operations, then
choose different public exponents such as e=3 for signing and e=5 for
encryption.  I'm pretty sure you can't do this using the same X.509
certificate.

Mike