Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD

Jakob Breier <Jakob.Breier@rwth-aachen.de> Tue, 27 May 2014 14:18 UTC

Return-Path: <Jakob.Breier@rwth-aachen.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 115801A042F for <tls@ietfa.amsl.com>; Tue, 27 May 2014 07:18:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.501
X-Spam-Level:
X-Spam-Status: No, score=-4.501 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6bQ1uat_W_ap for <tls@ietfa.amsl.com>; Tue, 27 May 2014 07:18:28 -0700 (PDT)
Received: from mx-out-1.rwth-aachen.de (mx-out-1.rwth-aachen.de [134.130.5.186]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB51A1A0429 for <tls@ietf.org>; Tue, 27 May 2014 07:18:27 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="4.98,919,1392159600"; d="scan'208";a="322580035"
Received: from hub2.rwth-ad.de (HELO mail.rwth-aachen.de) ([134.130.26.143]) by mx-1.rz.rwth-aachen.de with ESMTP; 27 May 2014 16:18:23 +0200
Received: from localhost.localdomain (78.49.182.208) by mail.rwth-aachen.de (134.130.26.143) with Microsoft SMTP Server (TLS) id 14.3.181.6; Tue, 27 May 2014 16:18:23 +0200
Message-ID: <53849EAE.1000103@rwth-aachen.de>
Date: Tue, 27 May 2014 16:18:22 +0200
From: Jakob Breier <Jakob.Breier@rwth-aachen.de>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.5.0
MIME-Version: 1.0
To: tls@ietf.org
References: <5383F02F.4050706@nthpermutation.com> <CFAA0E43.15C3B%uri@ll.mit.edu> <CABcZeBNJkq6us9=1HM28jwNbBDYak=4NiE5QXetJoLZxjSXQ2w@mail.gmail.com> <CACsn0cmO5=AfrMN3+6ewAZPZ34XRd4JKti397XQhfyp5pYFqdg@mail.gmail.com>
In-Reply-To: <CACsn0cmO5=AfrMN3+6ewAZPZ34XRd4JKti397XQhfyp5pYFqdg@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-PMWin-Version: 3.1.1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/umtlaWxDxMYa7Xty6HcD1v5ljOA
Subject: Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 May 2014 14:18:31 -0000

On 05/27/2014 04:00 PM, Watson Ladd wrote:
>> >They will be in trouble. However, presumably if they have a place to store
>> >their private key, they can somehow store other random data there that
>> >they use to generate random values, no?
> But then they can store an incrementing counter for use with AES with
> a fixed key as a RNG. I don't see the problem here.

Even better, if there is some memory that can be securely erased, you 
could retain PFS via something like
r_(j+1) = HMAC(longTermKey, r_j || counter )
where the cache of the current random output r_j will be overwritten 
with r_(j+1).

Regards,
Jakob Breier