Re: [TLS] Constant Finished (was Re: Kill Finished)

Martin Thomson <martin.thomson@gmail.com> Fri, 18 April 2014 20:21 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 998451A01D9 for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 13:21:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CFIov8fqelYa for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 13:21:12 -0700 (PDT)
Received: from mail-wg0-x22e.google.com (mail-wg0-x22e.google.com [IPv6:2a00:1450:400c:c00::22e]) by ietfa.amsl.com (Postfix) with ESMTP id 9E6A41A01F0 for <tls@ietf.org>; Fri, 18 Apr 2014 13:21:10 -0700 (PDT)
Received: by mail-wg0-f46.google.com with SMTP id b13so851607wgh.29 for <tls@ietf.org>; Fri, 18 Apr 2014 13:21:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=eaj1U+1QQyBZcIY/m+BYSYIY6fUn3ncqUWd9ZrtZNWM=; b=VKYrN3cJSNwxwvX2U/MqBQsLKe4CeaA1IDQtwOMtvXwhDqI3/eCCtM19uG/8dcXSYm baLJsjBmXj20EUSnhNgHRvIM6K6JMG9xuwOrEezIClQUhHQs4rrNZVNVpsI3hDdwiZJK GbjIs1/xEmPr+hehU3LLmLLRqbikY9fhU3HCcAX5lBylbvr4sdb0rJNYMZShksUgCPCX LZXvkXJACG6P6iM5JNiH99lStxhd4lwEQBpC4L1Gs0ka9/Tds5H+J0uxZzJv/ugOKAnB O1RSjo68K0TWB/H7klJ2mA9TRFONhiTNRqefMRmuZBFcHoyz7mat9m/UR/Sf4Jo7Iegn IF2A==
MIME-Version: 1.0
X-Received: by 10.180.188.134 with SMTP id ga6mr3656526wic.58.1397852466083; Fri, 18 Apr 2014 13:21:06 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Fri, 18 Apr 2014 13:21:05 -0700 (PDT)
In-Reply-To: <53517880.7080801@pobox.com>
References: <CACsn0cm7CU3HBOY-m90+HwGBuw+nZ7vyqRdHZcfDjw7wiTmDMw@mail.gmail.com> <5350BF46.7000608@pobox.com> <53513A6B.8080606@nthpermutation.com> <CACsn0c=gvQ9BbEifDkiiiNnUN-qdnYNOkVFZe0HX6hWwZNJNGQ@mail.gmail.com> <53517880.7080801@pobox.com>
Date: Fri, 18 Apr 2014 13:21:05 -0700
Message-ID: <CABkgnnXxfU9y+PohcpxWd98angXRpQOSSzmSh2DObdzrcdLm0A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/vmOZUDaB0-AyeCPZQ2Ptjfd5rIQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Constant Finished (was Re: Kill Finished)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Apr 2014 20:21:18 -0000

On 18 April 2014 12:09, Michael D'Errico <mike-list@pobox.com> wrote:
> IANAC but using a long-enough "magic number" for Finished seems fine
> if the handshake hash is moved to the key generator.
>
> But how long should that magic number be?  Currently we use 12 bytes,
> but should it be 16 or maybe even 32 bytes (when negotiating 256-bits
> of security)?  Can it be a simple string of zeros?

Why would it need to be anything at all?  As long as you can identify
the message as a Finished unambiguously, that should suffice.
HandshakeType is one byte.