Re: [TLS] HKDF

Brian Smith <brian@briansmith.org> Wed, 25 March 2015 18:47 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D5E71AC430 for <tls@ietfa.amsl.com>; Wed, 25 Mar 2015 11:47:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UjY2t7OYseTL for <tls@ietfa.amsl.com>; Wed, 25 Mar 2015 11:47:27 -0700 (PDT)
Received: from mail-ob0-f179.google.com (mail-ob0-f179.google.com [209.85.214.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A0861A9234 for <tls@ietf.org>; Wed, 25 Mar 2015 11:47:27 -0700 (PDT)
Received: by obcjt1 with SMTP id jt1so27041251obc.2 for <tls@ietf.org>; Wed, 25 Mar 2015 11:47:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=oRG0zXVtOc9josY8SA9xOJ85OqvNTPH+ofOYp/fuaCI=; b=kynXQZOj4SchI1cZa87r3+rm2kqGyQfxvOYIqYSJjB/tMb3Pc0ou/Gdlg4RAvxm3OS DGIxd6Gk0v151aaEebpgZeCAHaGEGQjbPvzEkjSl+VUfzPp2URxErHAG6aovTJkGwkw+ XEau8MUY1TaRurjqjgdUpOiE4nNMszKhynDV2xZ2QFJIVLfpAK7kdCDaKoojDJpVBMoY /KFX9FV/MqYQIlDSTPOcfcYic4Z3vm8OJTjtXTZsOtDJNSinsvIk+0yF3DGcE0CS5ory SyN7PcfBTsoDsJTxR8OG0Tv0RtMgZcfrNy9ru7dTekQ5yJPxM7IjzPaOr03bryXhTP62 1PDw==
X-Gm-Message-State: ALoCoQl6XM9z6u8ee/AyTxhjOp+1EevIRTihsKFx+r8GwcJmIkOPGKK2qseSgyt18dpdBcyozigW
MIME-Version: 1.0
X-Received: by 10.60.35.102 with SMTP id g6mr8852218oej.7.1427309246603; Wed, 25 Mar 2015 11:47:26 -0700 (PDT)
Received: by 10.76.144.105 with HTTP; Wed, 25 Mar 2015 11:47:26 -0700 (PDT)
In-Reply-To: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com>
References: <CABcZeBPa3j+EfMkPik7r5G-qcBpYkXTFWwYwuCeE38mFjUwpJw@mail.gmail.com>
Date: Wed, 25 Mar 2015 08:47:26 -1000
Message-ID: <CAFewVt5aNnQB6JseSjpMiox=Sxa7bHpdqsNcBU230ObgZwcX_Q@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/u6osv7TAwupyVtDCfgHBGy-iSPE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] HKDF
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Mar 2015 18:47:28 -0000

Eric Rescorla <ekr@rtfm.com> wrote:
> As I mentioned in a previous message [0] during the interim we discussed
> moving from the TLS PRF to HKDF [RFC5869].
>
> The general sentiment was:
>
> - Move to HKDF
> - Specify both SHA-256 and SHA-384 (the latter being required for
>   Suite B)

Assuming that the choice of either SHA-256 or SHA-384 is fixed per
cipher suite, as is the case with TLS 1.2, switching to HKDF seems
like a good idea to me.

> This is also the time when we would want to look at adjusting
> the key expansion to separate keys and IVs (assuming we still
> have IVs).

If the IVs are secret (only shared between the two peers) then I don't
see the need to change how they are calculated from the keyblock.

Cheers,
Brian