Re: [TLS] Key Schedule (PRs #453, #454).

Eric Rescorla <ekr@rtfm.com> Fri, 20 May 2016 13:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D77FC12D922 for <tls@ietfa.amsl.com>; Fri, 20 May 2016 06:05:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W1zcK3VxiRIn for <tls@ietfa.amsl.com>; Fri, 20 May 2016 06:05:50 -0700 (PDT)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33D5A12D921 for <tls@ietf.org>; Fri, 20 May 2016 06:05:50 -0700 (PDT)
Received: by mail-yw0-x236.google.com with SMTP id g133so108257463ywb.2 for <tls@ietf.org>; Fri, 20 May 2016 06:05:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=dBcc2+4hqUJkdbm+ES/klnlSxwWDJOT1OX/xJYjYFrk=; b=BGp83yWHO55DOOoD3SmL0g9C8GyoE1xa7Jw2MQPvmoctMHSPa2yKArPRhjw6Gz21bB OfSBJKWls8c3QQlH0095gUWItYoTVk/NBEmnAI+F6j5lUkYASA9iTMP9YhBx2IJkvuFn TPpJOrH71dWPR9jbnKzaGtIUNSNwj/44HDuioh2wKcJ4PNQf9uDqEOAtqp6lEx/dm53x 3Zq6ICCxvBouwiLFRSynxkisd3NHZYAnMisYRZ44w+smnUelr1dlRe9pvhthmwqkFkFe Cc23ob4CucLuZL4BfhYwdE3J70ADOXhJoGwiVicUBM+1KBLKasDsTnKutGqZf67Dyicw g1vg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=dBcc2+4hqUJkdbm+ES/klnlSxwWDJOT1OX/xJYjYFrk=; b=kysKPLknS28SYuHyqXTXIgIysQ9mQ1lcx0ZL+QwPD0m+4mZW/vxFJV+DMULdD4ilw+ nApEjKH3zwC1NfXLVTu41FnexWPklu6FpRhiOFRfJAiHBuDaHmWMM664ZsttFuKGRs5v w7UzkXf0JZ+H76ozn9hjJGa3X1IhJh2kLFGht9yg3THvte4W5YJbLnOX+JUt4Iw+ebM3 fq+YrT9sUKDgTQtmBxqnaDjldWtLYfok2JZUkNSzfzkLjZMiz0dzQXpCsnBycRhmRUH7 5KYwYuu0eTcSso6eGPttS9u9mc6ngfGEMwKrXryS9cSlVnJ9oLZTZO7apP+ViPZYRWvc CLig==
X-Gm-Message-State: AOPr4FXpQS+aP6QyElbwQ+nhiztLb+kOFcFQqdCVvWLhZ2jANT2EDhQ/ZfHEkfxN/zocZvU9+QMTmIkBIy8OQw==
X-Received: by 10.129.51.140 with SMTP id z134mr1711338ywz.322.1463749549382; Fri, 20 May 2016 06:05:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Fri, 20 May 2016 06:05:09 -0700 (PDT)
In-Reply-To: <20160520063400.GB4755@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBN+T1uAc8Eye3Q7M7W96XJoG8+=Ng+uZNzzf-XeJWY_7Q@mail.gmail.com> <20160519191152.GA4667@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBOe6AvohAoBn_SqWm_7Ki5dXhTSc0jYyQKrN6H+cq-EYQ@mail.gmail.com> <20160519193518.GA4755@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBOj1U2BBNcXWuOpAtxUaM+0gUQDgTTbQn6-Ajn9XcuX0w@mail.gmail.com> <20160520063400.GB4755@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 20 May 2016 06:05:09 -0700
Message-ID: <CABcZeBOPxg9AF6XXaPoydwwU9_w0wdG46goNMc00oXF91AkQUQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1140746eee8a41053345bf7c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zAhvVrswQacB9ND8YhPTQjFrB-0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Key Schedule (PRs #453, #454).
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 May 2016 13:05:52 -0000

Thanks for the clarification. Yes, I believe that is true.

-Ekr


On Thu, May 19, 2016 at 11:34 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Thu, May 19, 2016 at 02:38:35PM -0700, Eric Rescorla wrote:
> > On Thu, May 19, 2016 at 12:35 PM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> > >
> > > In very quick'n'dirty security analysis the other thing I noticed was
> > > that if server handshake needs something to be nonce w.r.t. "SS", (e.g.
> > > happens in GDHE-PSK-CERT modes MT posted I-D about), you need contexts
> > > anyway, even with just "SS" being PSK.
> >
> > Sorry, I think you lost me there. Can you rephrase?
>
> Basically, I think that without contexts, PSK+ServerCert modes like MT
> proposed (for 0-RTT with server certificate auth) run into cryptographic
> issues.
>
>
> -Ilari
>