Re: [TLS] A small detail in HMAC key generation for Finished message

"Salz, Rich" <rsalz@akamai.com> Mon, 04 January 2016 17:56 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFD681A900A for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 09:56:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZI5WpBCSltxz for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 09:56:52 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 13CBD1A903E for <tls@ietf.org>; Mon, 4 Jan 2016 09:56:52 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 7CE0316C5CB; Mon, 4 Jan 2016 17:56:51 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 6716616C4CC; Mon, 4 Jan 2016 17:56:51 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1451930211; bh=Axnv6Pxa3EK+5G2IeWeVEI/tlGuHfeGdG+rq2IX5b2w=; l=292; h=From:To:CC:Date:References:In-Reply-To:From; b=cEjJ2V3Ga8fSXqIhtx/OsvpqighY+7za+CFILNBiPeX8BO8UFAw/iLB9Xtu3a3uI7 Bi1xMsol2yCO+OZ5/v6pHkpwhkLPcjK2QreQ0vq49ueqYOWaU3/4LeFy+zK7sf3NnG VpZyNHHojETAJzXmkuV5QSI4GH4Lb0DvQuUxkK/k=
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 4C7DF1E07C; Mon, 4 Jan 2016 17:56:51 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Mon, 4 Jan 2016 09:56:50 -0800
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1076.000; Mon, 4 Jan 2016 12:56:50 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>, Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] A small detail in HMAC key generation for Finished message
Thread-Index: AdE9zLUIRqzr9WCoSK+Y1yfu8/UHSAAM4oSAAAQxe4ACS1UvgAAAy9mAAAoUuMA=
Date: Mon, 04 Jan 2016 17:56:50 +0000
Message-ID: <db7b6429b56e4c76b48dd0d2962d73fd@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <DM2PR0301MB06550A43EC188A16E8C8464DA8E60@DM2PR0301MB0655.namprd03.prod.outlook.com> <CABcZeBO6shkEF1puy+YgEzM8CgRRvmb3sypQUevpKoC=CEj0oQ@mail.gmail.com> <DM2PR0301MB06553CF1DDF35B6B96F64290A8E70@DM2PR0301MB0655.namprd03.prod.outlook.com> <1559494.V2ctEmMh08@pintsize.usersys.redhat.com> <CABcZeBNac32MDfkSE7BbScHNTZOyr2k+oO+7r23VabPz=o+0BQ@mail.gmail.com>
In-Reply-To: <CABcZeBNac32MDfkSE7BbScHNTZOyr2k+oO+7r23VabPz=o+0BQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.34.80]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/v44bcgAq2QM_ErrdUzXNlIB2atQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] A small detail in HMAC key generation for Finished message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jan 2016 17:56:53 -0000

> The idea is to make this prefix-free. I added it as an explicit byte but would be ok with a different separator as long as we banned it from the context strings.

Perhaps explain that rationale in the doc?