Re: [Cfrg] Handling invalid points

Adam Langley <agl@imperialviolet.org> Tue, 25 November 2014 15:01 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69BEE1A6F60 for <cfrg@ietfa.amsl.com>; Tue, 25 Nov 2014 07:01:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.621
X-Spam-Level:
X-Spam-Status: No, score=0.621 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZO8IgniNc93X for <cfrg@ietfa.amsl.com>; Tue, 25 Nov 2014 07:01:43 -0800 (PST)
Received: from mail-lb0-x232.google.com (mail-lb0-x232.google.com [IPv6:2a00:1450:4010:c04::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C74201A6F67 for <cfrg@irtf.org>; Tue, 25 Nov 2014 07:01:40 -0800 (PST)
Received: by mail-lb0-f178.google.com with SMTP id f15so766072lbj.9 for <cfrg@irtf.org>; Tue, 25 Nov 2014 07:01:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=65TTj1hDRp00YE3ySlPwSf+K6rUZGiWjfrRG1VOsuuQ=; b=C1dZgrP13iO0BWaWbYHtfAQdTfyE/T2XHJ4R4XHcR6Ki28KVy4+EV7AmsGQiBgyrGf JW3gkQsE/J2egdvSQ67NUoRhPlA9I0I4l5c9xwulRzZ1M1IXNYEmcNpoyBDZppOCFP4s duPjzXydoRwqKa+GNG6J1/kDba6K/ky8uys1cl5abSm7ySSjkx3alcd+kCxlpfeANpY2 UniC5KhR2y/avVwOZ9N+eMqPUwwWPY19aaE9DJEGmN3Gq3hexlmKVtdt7nC3y0NI50T2 Cz2J7frpXR+OHLCcUWmEiVh2+QteH1PqrG6iqfcD1ibEosvD/y4h40e8YOHxM6Kybb3F Q7Hw==
MIME-Version: 1.0
X-Received: by 10.112.135.229 with SMTP id pv5mr27512837lbb.52.1416927699187; Tue, 25 Nov 2014 07:01:39 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.241.103 with HTTP; Tue, 25 Nov 2014 07:01:39 -0800 (PST)
In-Reply-To: <20141125130833.24007.qmail@cr.yp.to>
References: <5C83990C-D144-44AC-A5F9-944E499A6F2E@shiftleft.org> <20141125130833.24007.qmail@cr.yp.to>
Date: Tue, 25 Nov 2014 07:01:39 -0800
X-Google-Sender-Auth: gZCbuvWgwtvcNSNeYjpJLAgm-8U
Message-ID: <CAMfhd9XD2sftMo7x1vrM9F+V4q+ZKRZJ0nrvEGxzBmDzRA4Wkw@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/0Fl-SxtxRbQdmO2yBmor6Qfs-EU
Subject: Re: [Cfrg] Handling invalid points
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Nov 2014 15:01:44 -0000

On Tue, Nov 25, 2014 at 5:08 AM, D. J. Bernstein <djb@cr.yp.to> wrote:
> Isn't TLS actually moving to
> something much more confidence-inspiring than such patches, namely
> hashing more inputs?"

Yes, the extended-master-secret draft[1] (i.e. what the master secret
should always have been) is in last call at the moment.

I believe this requires less thinking than worrying about requiring
contributory behaviour in the DH operation.

[1] https://tools.ietf.org/html/draft-ietf-tls-session-hash-03


Cheers

AGL