Re: [Curdle] Some work for the group

"Dang, Quynh (Fed)" <quynh.dang@nist.gov> Mon, 12 December 2016 13:30 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42CB7129B8B for <curdle@ietfa.amsl.com>; Mon, 12 Dec 2016 05:30:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nistgov.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uQaLFJklMuX3 for <curdle@ietfa.amsl.com>; Mon, 12 Dec 2016 05:30:23 -0800 (PST)
Received: from gcc01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0130.outbound.protection.outlook.com [23.103.200.130]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42A96129B4F for <curdle@ietf.org>; Mon, 12 Dec 2016 05:29:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nistgov.onmicrosoft.com; s=selector1-nist-gov; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=NVa8RZ8ktevAg8CILgiWr/LF8yW8sTGrLD/gzldvQNk=; b=u/f0UU5h9hnT4iDPBV9TDE3I46njRrr0za1hoSebSEoYa6bTPLvvZ/oJtVifTJgWSqzp7V/pdQZ/kyJL9rkjZPO2RTRcnJ1EYH4JWloYZ+EMaRrdMhtw1LqKOlKRziue07issOvzgpiuNYXDV5l1yAAyUmvhlWaPL7o31nWp6Xk=
Received: from DM5PR09MB1467.namprd09.prod.outlook.com (10.173.171.21) by DM5PR09MB1465.namprd09.prod.outlook.com (10.173.171.19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.771.8; Mon, 12 Dec 2016 13:29:15 +0000
Received: from DM5PR09MB1467.namprd09.prod.outlook.com ([10.173.171.21]) by DM5PR09MB1467.namprd09.prod.outlook.com ([10.173.171.21]) with mapi id 15.01.0771.014; Mon, 12 Dec 2016 13:29:14 +0000
From: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
To: "rsalz@akamai.com" <rsalz@akamai.com>, "curdle@ietf.org" <curdle@ietf.org>
Thread-Topic: [Curdle] Some work for the group
Thread-Index: AQHSUiKs3PWVL7wFScuPYdGzcgHHmKEEUlMA//+tCQA=
Date: Mon, 12 Dec 2016 13:29:14 +0000
Message-ID: <D4741020.2D044%qdang@nist.gov>
References: <D4701965.2CFAB%qdang@nist.gov> <e494451430764e1dbd2c41e7e392d946@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <e494451430764e1dbd2c41e7e392d946@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.9.160926
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [129.6.105.150]
x-ld-processed: 2ab5d82f-d8fa-4797-a93e-054655c61dec,ExtAddr
x-ms-office365-filtering-correlation-id: ecd6a35e-af9e-4216-ce18-08d42292dde1
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:(22001);SRVR:DM5PR09MB1465;
x-microsoft-exchange-diagnostics: 1; DM5PR09MB1465; 7:DI9gr0qRdmi4x9u0CBgk5YGCyhfd3+vkhZzNwyoB/nde0zW2ISCWG9bDpBQvly4BLNhwhd/lzxybJMK+mxfEqJF36y6FezzuumXEp2xLgAhljdXIupSpKgjHD9kuwz9c2DFAIcQQxH+NK5r+h+bUnILPsBH4TLq/rhLwCwIyZgDBKCJSI1t20r/cmv6hJTkUYiHgdWrPQAlvg/Cg1k3w40VPJAkVQjEXDBfKtzaSZGdpiYJCp99vLS3ggmjkVFslpXaLekp390zIoaTthBr3DWsDBUN4IoMAjmYahbSkhjmVq24gWOqu10F8mqF3gk0npR1dyOmgb8sMT4vAokhRyyLr/YEQa2ToDYcBLMPBCZ76UKfWq2x1Y/qRVMtuKq2MtNVMGyUboMO6NETh7tK1hqBcd3hDVD4iiXLpN0jjVPXGqrs3bdgKLkwM5aKgKoK5QKPDFzZXQo1lauyu5Sp+Ag==
x-microsoft-antispam-prvs: <DM5PR09MB1465B2BE7173017B7409CF30F3980@DM5PR09MB1465.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(65766998875637)(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026)(6041248)(20161123555025)(20161123560025)(20161123564025)(20161123562025)(6072148); SRVR:DM5PR09MB1465; BCL:0; PCL:0; RULEID:; SRVR:DM5PR09MB1465;
x-forefront-prvs: 0154C61618
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(39410400002)(39450400003)(39840400002)(39850400002)(189002)(199003)(377454003)(81156014)(3846002)(101416001)(102836003)(8936002)(6116002)(76176999)(54356999)(50986999)(6512006)(5660300001)(189998001)(2950100002)(6506006)(36756003)(99286002)(7736002)(106356001)(106116001)(105586002)(38730400001)(229853002)(6486002)(81166006)(92566002)(66066001)(2900100001)(8676002)(77096006)(3280700002)(107886002)(86362001)(2501003)(2906002)(122556002)(97736004)(4001350100001)(5001770100001)(83506001)(6436002)(68736007)(3660700001); DIR:OUT; SFP:1102; SCL:1; SRVR:DM5PR09MB1465; H:DM5PR09MB1467.namprd09.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_D47410202D044qdangnistgov_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Dec 2016 13:29:14.7533 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR09MB1465
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/0B0toJ-CJVeP_NOJ6CxJhsTeRnY>
Subject: Re: [Curdle] Some work for the group
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Dec 2016 13:30:26 -0000


From: "Salz, Rich" <rsalz@akamai.com<mailto:rsalz@akamai.com>>
Date: Monday, December 12, 2016 at 8:26 AM
To: 'Quynh' <Quynh.Dang@nist.gov<mailto:Quynh.Dang@nist.gov>>, "curdle@ietf.org<mailto:curdle@ietf.org>" <curdle@ietf.org<mailto:curdle@ietf.org>>
Subject: RE: [Curdle] Some work for the group

There are no security issues with the pre-hash option.

There are concerns about software being "tricked" into becoming a signing oracle, not just the data format being secure.

Can you explain that: I don't understand ?

Quynh.