Re: [TLS] Review comments on draft-rescorla-tls-opaque-prf-input-00.txt

Eric Rescorla <ekr@networkresonance.com> Thu, 18 January 2007 05:12 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H7PZi-0000nf-IW; Thu, 18 Jan 2007 00:12:34 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H7PZh-0000nJ-1C for tls@ietf.org; Thu, 18 Jan 2007 00:12:33 -0500
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H7PZf-00023I-Nl for tls@ietf.org; Thu, 18 Jan 2007 00:12:33 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id D0C6A1E8C28; Wed, 17 Jan 2007 21:12:24 -0800 (PST)
To: home_pw@msn.com
Subject: Re: [TLS] Review comments on draft-rescorla-tls-opaque-prf-input-00.txt
References: <45AEA795.2080308@redhat.com> <BAY126-DAV192028B2EA5EB9D23929D892AA0@phx.gbl>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Wed, 17 Jan 2007 21:12:24 -0800
In-Reply-To: <BAY126-DAV192028B2EA5EB9D23929D892AA0@phx.gbl> (home pw's message of "Wed, 17 Jan 2007 20:50:54 -0800")
Message-ID: <86tzyo6hqf.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: ea4ac80f790299f943f0a53be7e1a21a
Cc: tls mailing list <tls@ietf.org>
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

<home_pw@msn.com> writes:
> What is interesting now is the session resumption disclosure. This may
> explain why Eric is so adamant that he can FORCE a new handshake, so
> he can refresh the extensions values for a new TLS Connection?

Peter, it's generally polite not to attribute ulterior motives to
others. 


> But, as disclosed, its more confusing than before. Now the opaque PRF
> can only be used in pre-master-secret to master secret generation. In
> the other document and earlier in the paper, it seemed opaque PRF was
> being given a rationale for use in final KDF;'s generation of keying
> material.

First, I should state that I only have fairly limited insight into
the motivation for this extension. I was asked to help design
something with a particular set of parameters in the way that
would be most tasteful for TLS and that's what I did. I agree
it would be nice to have a more explicit rationale for these
parameters and I'm working on getting one.
         
That said, not re-mixing the new entropy into the KDF for 
session key generation wasn't an intentional design feature.
It's merely a limitation of the way that session resumption
and extensions interact.

-Ekr



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls