[Curdle] AD Review: draft-ietf-curdle-pkix-04.txt

Eric Rescorla <ekr@rtfm.com> Fri, 05 May 2017 19:46 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23627126C25 for <curdle@ietfa.amsl.com>; Fri, 5 May 2017 12:46:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ji1yMHcaXRbI for <curdle@ietfa.amsl.com>; Fri, 5 May 2017 12:46:51 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A668B124217 for <curdle@ietf.org>; Fri, 5 May 2017 12:46:51 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id 203so7829123ywe.0 for <curdle@ietf.org>; Fri, 05 May 2017 12:46:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=LM5oxb5u7ywTjGplVv0HUghfSYazprASTbQRW/dk4Yk=; b=m/SR7ex8oIcgODJ0PoAySBt5AydnX5dTKS9T7hLPm3HTzjua2Ttxfyxngr3PuZN77R OC7TFYhyIsJdM9RG+SGnlCwJi50cyQpWY/ltN40i0w1CznVbohubKbOBY82NELus+yzO WBZzBt+7ZIWv1FUyUmi9HnWha2T8ERx2JbD4+JqyLBoDurwbJAbz4CLpMNdPxdo1hnjM 9K0J2vYfv6sA2r7Ltgmk1ciN+Vkk08NsEhut6xm736Oti9Y0T0PMuFuAkW9evhOXVLTs k8bJbFX2xJan813rvsEpccIflPvE2G1cSs1KWzTfpzP7Pr2bJcc5cHzcqIEB6p3TKAPG aVOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=LM5oxb5u7ywTjGplVv0HUghfSYazprASTbQRW/dk4Yk=; b=c5OGo8YnGUKqUtAnazTlgBzxjvoyNIzlMgKRhZOR8cNA+MatbeqlpsRSxfcAcu5NSJ UJdH3Bd2sCeQmuQ3VScAiujGfrLFz4xvi3/fOwU7UCK35msuZCiXiadmA2y8mvY4P2dU zZOH/h9yPYYGbjmeB6K4ARYW5PHnnS9kSn32yCgjIV6LEJY7U2Bv/pu9LmpbMzDaogYC aHvm5vJjY2EMiVAOJoXXJHRYGT2UxUas24o4cpmP/rshseQrjvPVn/0eEWqqddGCKnFH BY8pM0W2x3niwMA942sO91s2UeSh+nNbFn54cnmaXICzvTk4vYuiVHnVPrdjv5PNohyt wWOA==
X-Gm-Message-State: AN3rC/4NVMgKOAylquzsL7YM1HX8iQdr2Sv5DTtTy5lBnZhqVD2kryiV DQ0wMyhQ14SbKkoz00PmqcKQwmHl8PIpXRQ=
X-Received: by 10.129.104.69 with SMTP id d66mr10726431ywc.74.1494013610833; Fri, 05 May 2017 12:46:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Fri, 5 May 2017 12:46:10 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 05 May 2017 12:46:10 -0700
Message-ID: <CABcZeBOG_n0JpQYiJ4ECrV7RqhvZYhaj0jmfkWT5Ow8nimXeLA@mail.gmail.com>
To: curdle <curdle@ietf.org>
Content-Type: multipart/alternative; boundary="001a11490b9a908f3c054ecc26f7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/0o1STgNeS_Ey61Q1E2l39O8gLLw>
Subject: [Curdle] AD Review: draft-ietf-curdle-pkix-04.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 May 2017 19:46:53 -0000

AD Review: draft-ietf-curdle-pkix-04.txt

TECHNICAL
I see that Brian Smith made a number of comments on 4/29. Is the WG
convinced that they have addressed them adequately.

S 5.
The RFC5280 text on {encipher,decipher}Only is kind of obscure.
Say that I have keyAgreement | encipherOnly, can I use this key
for TLS?

   one of the following MAY also be present:

Am I supposed to read from this that no other extension may be
present? I think this should be explicitly stated. The same
applies to signature certificates.

Also, did the WG discuss whether you should mandate keyUsage?


EDITORIAL
S 1.
   HashEdDSA mode with pre-hashing.  The convention used for identifying
   the algorithm/curve combinations are to use the Ed25519 and Ed448 for

convention is

RFC 7748 seems to use "curveXXX" rather than "CurveXXX"


S 4.

    o  subjectPublicKey contains the byte stream of the public key.
      While the encoded public keys for the current algorithms are all
      an even number of octets, future curves could change that.

I know what you mean by "even number" but I think it would be clearer
to say "an exact multiple of 8 bits" so people don't think you are
talking about the parity of the number of bytes.


S 13.
Diffie-Hellman has two ls

-Ekr