Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

for Retry integrity protection, use values that can be derived from AEAD API #3365

Merged
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
8 changes: 6 additions & 2 deletions draft-ietf-quic-tls.md
Expand Up @@ -1223,12 +1223,16 @@ off-path attackers' ability to send valid Retry packets.
The Retry Integrity Tag is a 128-bit field that is computed as the output of
AEAD_AES_128_GCM {{!AEAD=RFC5116}} used with the following inputs:

- The secret key, K, is 128 bits equal to 0xf5ed4642e0e4c8d878bbbc8a828821c9.
- The nonce, N, is 96 bits all set to zero.
- The secret key, K, is 128 bits equal to 0x4d32ecdb2a2133c841e4043df27d4430.
- The nonce, N, is 96 bits equal to 0x4d1611d05513a552c587d575.
- The plaintext, P, is empty.
- The associated data, A, is the contents of the Retry Pseudo-Packet, as
illustrated in {{retry-pseudo}}:

The secret key and the nonce are values derived by calling HKDF-Expand-Label
using 0x656e61e336ae9417f7f0edd8d78d461e2aa7084aba7a14c1e9f726d55709169a as the
secret, with labels being "quic key" and "quic iv" ({{protection-keys}}).

~~~
0 1 2 3
0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
Expand Down