On Sat, Dec 1, 2018 at 8:12 AM Dmitry Belyavsky <beld...@gmail.com> wrote:
> I do not understand why the ETSI solution does not provide ability to > impersonate clients/servers. > My understanding of this solution is a "visibility" system would have access to a not-so-ephemeral ECDHE private key. This gives it access (via passive observation) to all session keys ultimately derived from ECDHE key agreement, including the resumption master secret. See RFC 8446, section 7.1: Key Schedule (EC)DHE -> HKDF-Extract = Handshake Secret | +-----> Derive-Secret(., "c hs traffic", | ClientHello...ServerHello) | = client_handshake_traffic_secret | +-----> Derive-Secret(., "s hs traffic", | ClientHello...ServerHello) | = server_handshake_traffic_secret v Derive-Secret(., "derived", "") | v 0 -> HKDF-Extract = Master Secret | +-----> Derive-Secret(., "c ap traffic", | ClientHello...server Finished) | = client_application_traffic_secret_0 | +-----> Derive-Secret(., "s ap traffic", | ClientHello...server Finished) | = server_application_traffic_secret_0 | +-----> Derive-Secret(., "exp master", | ClientHello...server Finished) | = exporter_master_secret | +-----> Derive-Secret(., "res master", ClientHello...client Finished) = resumption_master_secret -- Tony Arcieri
_______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls