Re: [Curdle] [Technical Errata Reported] RFC9142 (7799)

Deb Cooley <debcooley1@gmail.com> Thu, 08 February 2024 15:10 UTC

Return-Path: <debcooley1@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49611C14F600 for <curdle@ietfa.amsl.com>; Thu, 8 Feb 2024 07:10:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.854
X-Spam-Level:
X-Spam-Status: No, score=-1.854 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9hageGQMwqNr for <curdle@ietfa.amsl.com>; Thu, 8 Feb 2024 07:09:58 -0800 (PST)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EEEEFC1CAF30 for <curdle@ietf.org>; Thu, 8 Feb 2024 07:09:09 -0800 (PST)
Received: by mail-il1-x132.google.com with SMTP id e9e14a558f8ab-363b2cc93a8so7547015ab.3 for <curdle@ietf.org>; Thu, 08 Feb 2024 07:09:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1707404949; x=1708009749; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=v50tCBliYkA8SnGfwiQnAPTY10mz4YakKeZ0ScMNVGs=; b=l5DRVIcPOoy13dL1miJbDjGFcM6wPBI+XKy0w4XCAVhrXeCSVs5dP9HqKpo11m/xdP 5ZeGUy4PG+c2efBjPE+YdNvWY4y1Oo2jCMquPM7RixRyPXPK1CnQG3sPvrKxJXicjB91 eVm8hxvd5No6R9Hd2IE2c+FVFLggXPAWbavj4+1sqVkcXMz+A6ujcGqSijZe2tG85JRO e5qfgUY5Wgz9JhhT+2dWQxAUcMP1VzHWP4qry6uCcrDrDC1CLRjzAc84hLLYxdkWTca0 2xrqnUMsQ/1Xu4jOqBtPV07Zfhh5Otnm7+MkayglVSRk5SjbzeN5fV37z+uU5jl7U5d1 4PrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1707404949; x=1708009749; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=v50tCBliYkA8SnGfwiQnAPTY10mz4YakKeZ0ScMNVGs=; b=kqd+1hDXDNGNM6eQXm6NPT8Erc8GMoRO04mNGFDT2Ewa7hzbUoyDTNoG7tNLhoEcyY Dv2q5KtMVCnlTFRCHPnIs698jclWaqlwMwr7LYVtx5AIIz6xK3hAGaIMam8K7nfAHqcS lnEgfm0huj5Ygo7oEP2xINHe2mgwRScmdI5d8EZqLAW8GJHFnQINp5ugb/b412S7JgHp 4wjVSZShU9coaJkLnp1L4X/a2oUrtGtW/d09PPBq6j7ceJQ81lB7mMT8ytQsSBvKzkV9 qeDeSH/48TvPqiCqIlZsDoF40bh5BBk5S8W0hkCR0zHT/8Te4DrWMKW6OiVWeS1oFkAU hTdg==
X-Forwarded-Encrypted: i=1; AJvYcCXTeZz6aZF74bPg6lXWjUrDHDaz7Jf0T9aQ6vH7a6cG3DYJ+p9yJWVm0SBQUhUVFixVM64bnhW0e0/rWlg33nE=
X-Gm-Message-State: AOJu0YzEYhbrCXef1/aXkabNqJ3C1+6hw+Mt/P31XEjeqv4kF+8WpN/Z Lcuet0WJksheYsFnnWBFOb2cVpTFdTxNE57IdyBVDQoB8G5tPZ8r6jW1nXaAMI3/nBqGEuODxWV XN4mzQMsKByRn3ZVrYlJoKwde3Q==
X-Google-Smtp-Source: AGHT+IGVN7TrcdSEVozRQUZQ6Vysf+wEh9JhkrkGJPkrtfJh76xjaVFcama/7zPqeBjjEQQLZlgrXA+u6mpKhD2ozQ8=
X-Received: by 2002:a92:d2ca:0:b0:363:b33e:c8f2 with SMTP id w10-20020a92d2ca000000b00363b33ec8f2mr9271763ilg.11.1707404948755; Thu, 08 Feb 2024 07:09:08 -0800 (PST)
MIME-Version: 1.0
References: <3716D01F-FF03-4DB1-8127-7576E307F160@gmail.com> <156241EF-5D69-4A59-8BB6-9B8C1C4F4E7A@aiven.io>
In-Reply-To: <156241EF-5D69-4A59-8BB6-9B8C1C4F4E7A@aiven.io>
From: Deb Cooley <debcooley1@gmail.com>
Date: Thu, 08 Feb 2024 10:08:32 -0500
Message-ID: <CAGgd1OekMeYJWufUf5zcow49UY3N9Wvsf7GJXpd9sxDEp-87Kg@mail.gmail.com>
To: Paul Wouters <paul.wouters=40aiven.io@dmarc.ietf.org>
Cc: mbaushke ietf <mbaushke.ietf@gmail.com>, RFC Errata System <rfc-editor@rfc-editor.org>, rdd@cert.org, daniel.migault@ericsson.com, rsalz@akamai.com, ben.s3@ncsc.gov.uk, curdle@ietf.org
Content-Type: multipart/alternative; boundary="000000000000755ad90610e03189"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/brNjXxM0e-8BJ7Jf2hpl67bnAAs>
Subject: Re: [Curdle] [Technical Errata Reported] RFC9142 (7799)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Feb 2024 15:10:02 -0000

Out of idle curiosity, why 'hold for update'?  Not 'verified'?

Deb Cooley

On Wed, Feb 7, 2024 at 11:51 AM Paul Wouters <paul.wouters=
40aiven.io@dmarc.ietf.org> wrote:

> On Feb 7, 2024, at 11:20, mbaushke ietf <mbaushke.ietf@gmail.com> wrote:
> >
> > The suggested revision is correct.
> >
> > The nistp521 curve provides 256 bits of estimate security strength.
> >
> > Please approve the update.
> >
> >        -- M. Baushke (author of RFC9142)
>
> Done. Thanks all!
>
> Paul
>
> >
> >
> >> On Feb 7, 2024, at 7:13 AM, RFC Errata System <
> rfc-editor@rfc-editor.org> wrote:
> >>
> >> The following errata report has been submitted for RFC9142,
> >> "Key Exchange (KEX) Method Updates and Recommendations for Secure Shell
> (SSH)".
> >>
> >> --------------------------------------
> >> You may review the report below and at:
> >> https://www.rfc-editor.org/errata/eid7799
> >>
> >> --------------------------------------
> >> Type: Technical
> >> Reported by: Ben S <ben.s3@ncsc.gov.uk>
> >>
> >> Section: 1.2.1
> >>
> >> Original Text
> >> -------------
> >> +============+=============================+
> >> | Curve Name | Estimated Security Strength |
> >> +============+=============================+
> >> | nistp256   | 128 bits                    |
> >> +------------+-----------------------------+
> >> | nistp384   | 192 bits                    |
> >> +------------+-----------------------------+
> >> | nistp521   | 512 bits                    |
> >> +------------+-----------------------------+
> >> | curve25519 | 128 bits                    |
> >> +------------+-----------------------------+
> >> | curve448   | 224 bits                    |
> >> +------------+-----------------------------+
> >>
> >> Corrected Text
> >> --------------
> >> +============+=============================+
> >> | Curve Name | Estimated Security Strength |
> >> +============+=============================+
> >> | nistp256   | 128 bits                    |
> >> +------------+-----------------------------+
> >> | nistp384   | 192 bits                    |
> >> +------------+-----------------------------+
> >> | nistp521   | 256 bits                    |
> >> +------------+-----------------------------+
> >> | curve25519 | 128 bits                    |
> >> +------------+-----------------------------+
> >> | curve448   | 224 bits                    |
> >> +------------+-----------------------------+
> >>
> >> Notes
> >> -----
> >> P-521 has approximately 256 bits of security (rather than 512), as per
> Table 1 of Section 6.1.1 of FIPS 186-5, and Section 9 Paragraph 5 of RFC
> 5656.
> >>
> >> Instructions:
> >> -------------
> >> This erratum is currently posted as "Reported". (If it is spam, it
> >> will be removed shortly by the RFC Production Center.) Please
> >> use "Reply All" to discuss whether it should be verified or
> >> rejected. When a decision is reached, the verifying party
> >> will log in to change the status and edit the report, if necessary.
> >>
> >> --------------------------------------
> >> RFC9142 (draft-ietf-curdle-ssh-kex-sha2-20)
> >> --------------------------------------
> >> Title               : Key Exchange (KEX) Method Updates and
> Recommendations for Secure Shell (SSH)
> >> Publication Date    : January 2022
> >> Author(s)           : M. Baushke
> >> Category            : PROPOSED STANDARD
> >> Source              : CURves, Deprecating and a Little more Encryption
> >> Area                : Security
> >> Stream              : IETF
> >> Verifying Party     : IESG
> >>
> >> _______________________________________________
> >> Curdle mailing list
> >> Curdle@ietf.org
> >> https://www.ietf.org/mailman/listinfo/curdle
> >
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle
>