Re: [TLS] Key Schedule (PRs #453, #454).

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 19 May 2016 19:35 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0654112D63D for <tls@ietfa.amsl.com>; Thu, 19 May 2016 12:35:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.326
X-Spam-Level:
X-Spam-Status: No, score=-3.326 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yZ06LFEWPLUz for <tls@ietfa.amsl.com>; Thu, 19 May 2016 12:35:23 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id D40B912D182 for <tls@ietf.org>; Thu, 19 May 2016 12:35:22 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 23E12A6BD; Thu, 19 May 2016 22:35:21 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id KrmZXJ4V-5nd; Thu, 19 May 2016 22:35:20 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-155-121.bb.dnainternet.fi [87.100.155.121]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id CE5072310; Thu, 19 May 2016 22:35:20 +0300 (EEST)
Date: Thu, 19 May 2016 22:35:18 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <20160519193518.GA4755@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBN+T1uAc8Eye3Q7M7W96XJoG8+=Ng+uZNzzf-XeJWY_7Q@mail.gmail.com> <20160519191152.GA4667@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBOe6AvohAoBn_SqWm_7Ki5dXhTSc0jYyQKrN6H+cq-EYQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABcZeBOe6AvohAoBn_SqWm_7Ki5dXhTSc0jYyQKrN6H+cq-EYQ@mail.gmail.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yGDOtP0LnqIv4QZjfshHnc7586s>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Key Schedule (PRs #453, #454).
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 May 2016 19:35:25 -0000

On Thu, May 19, 2016 at 12:13:45PM -0700, Eric Rescorla wrote:
> On Thu, May 19, 2016 at 12:11 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
> 
> > On Thu, May 19, 2016 at 10:41:16AM -0700, Eric Rescorla wrote:
> >
> > Just one thing to be careful of: If one has off-handshake counter-
> > keys[1] (like the now-removed GDH 0-RTT mode had), one needs to hash
> > those in, or one gets all kinds of crypto screw (which may or may not
> > be actually exploitable...)
> >
> > The "context identifier" looks real handy for that purpose..
> 
> 
> Yep. We were thinking that too!
> 
> 
> Thanks for the quick look.

In very quick'n'dirty security analysis the other thing I noticed was
that if server handshake needs something to be nonce w.r.t. "SS", (e.g.
happens in GDHE-PSK-CERT modes MT posted I-D about), you need contexts
anyway, even with just "SS" being PSK.


-Ilari