Re: [Curdle] [Technical Errata Reported] RFC9142 (7799)

Paul Wouters <paul.wouters@aiven.io> Wed, 07 February 2024 16:51 UTC

Return-Path: <paul.wouters@aiven.io>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F7D1C14F5E9 for <curdle@ietfa.amsl.com>; Wed, 7 Feb 2024 08:51:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=aiven.io
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D-wmLFuUcDL3 for <curdle@ietfa.amsl.com>; Wed, 7 Feb 2024 08:51:13 -0800 (PST)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF131C14F683 for <curdle@ietf.org>; Wed, 7 Feb 2024 08:51:13 -0800 (PST)
Received: by mail-lj1-x229.google.com with SMTP id 38308e7fff4ca-2d09fefabc1so9763551fa.1 for <curdle@ietf.org>; Wed, 07 Feb 2024 08:51:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aiven.io; s=google; t=1707324671; x=1707929471; darn=ietf.org; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:from:to:cc:subject:date:message-id :reply-to; bh=FHOTXKo2aZcdEt0IOiRQWm/QzezrusLLR/FlKETOPI0=; b=nFH/xUetExB2zHzSiJJkgc41sqe2Y7OB1l+07qkxUSWWp9lcl7IexU6yGdNecrtknW DSLq4a7+uHsUwhNgOwOKl2RTdZbvqDfAPv6W4+FTxGN8qzjribForkYOMBQp043nQM1c VZnhF5q4zJRhCmZh30MtjWYslFJdcTxYLN4M8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1707324671; x=1707929471; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FHOTXKo2aZcdEt0IOiRQWm/QzezrusLLR/FlKETOPI0=; b=Q14D9VRjiy82NaBvvav1VNc+5PXD7Azd1WHDCA68MZ10xNLcjHP7enONLCw2KHNxdh ttGOYZLf0b0fq750WzolfHdTESw7XkTnFLKCab2ucinzv9+uoL+BG/+K0/CazU1FVWTw Rtr5VPS4ajgfJzecfuaJlILq2z52FJY5paUEI0GsBQKaXNrnfWd1pQ50xIwXF5HWKBBw FTCxA9m3c+egPOwgVNOcG9MkmEXx7VVcJ6XoFEINf0pPvv47J4hMJq1j9/IhDi7cSGNp pSfc2ho+MsZtPGhSHenxvrmZsIEbT84YpQoWpxTyU9xEXMEZ8WFy/mWq2QWoj8Q3H9mS EOqQ==
X-Gm-Message-State: AOJu0Ywl1pF8HzwTohOOlXEaRjsytiKZ5huFprBt1bKvj6JehNv6SD9D uQuiOaqBUTUZMHHwkqBYaRq1uuSShiJrSMhMMuQMYVSAk9kdLX/V1qalYHx9O0k=
X-Google-Smtp-Source: AGHT+IG1nCIuaxtijTia4jEVg/9BMGyDkK/ZdAyoHLHSHQNeP1rCaaHNshtWmtBf/RzS+Wke7f5ISA==
X-Received: by 2002:a2e:9496:0:b0:2d0:b70a:a947 with SMTP id c22-20020a2e9496000000b002d0b70aa947mr4364797ljh.23.1707324671394; Wed, 07 Feb 2024 08:51:11 -0800 (PST)
X-Forwarded-Encrypted: i=1; AJvYcCV86Dd/xY+UjEgqQfqBT3x75cj7olMpD4x5FzEcW6FMy2EYaC+Fy4xfPvhaA058EMdL1bWerjwsE22xAFCLkSJCkziP2wgxHL+mzRiAUlaObOhbWbJ4nfe2vyebGvQujhdBral0c+kCgRhLUXfUw0ZuqUjvX+h+HV1QkpysfPVLtPUsZFIMDq8eTH3qEjHdZU4=
Received: from smtpclient.apple ([74.122.52.94]) by smtp.gmail.com with ESMTPSA id ds14-20020a0564021cce00b00560e061a99dsm656203edb.6.2024.02.07.08.51.10 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 07 Feb 2024 08:51:10 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul.wouters@aiven.io>
Mime-Version: 1.0 (1.0)
Date: Wed, 07 Feb 2024 11:50:58 -0500
Message-Id: <156241EF-5D69-4A59-8BB6-9B8C1C4F4E7A@aiven.io>
References: <3716D01F-FF03-4DB1-8127-7576E307F160@gmail.com>
Cc: RFC Errata System <rfc-editor@rfc-editor.org>, rdd@cert.org, daniel.migault@ericsson.com, rsalz@akamai.com, ben.s3@ncsc.gov.uk, curdle@ietf.org
In-Reply-To: <3716D01F-FF03-4DB1-8127-7576E307F160@gmail.com>
To: mbaushke ietf <mbaushke.ietf@gmail.com>
X-Mailer: iPhone Mail (21D50)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/kP1fDQ-E1dt8fah-IUoBQXM9bc8>
Subject: Re: [Curdle] [Technical Errata Reported] RFC9142 (7799)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Feb 2024 16:51:17 -0000

On Feb 7, 2024, at 11:20, mbaushke ietf <mbaushke.ietf@gmail.com> wrote:
> 
> The suggested revision is correct.
> 
> The nistp521 curve provides 256 bits of estimate security strength.
> 
> Please approve the update.
> 
>        -- M. Baushke (author of RFC9142)

Done. Thanks all!

Paul

> 
> 
>> On Feb 7, 2024, at 7:13 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
>> 
>> The following errata report has been submitted for RFC9142,
>> "Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)".
>> 
>> --------------------------------------
>> You may review the report below and at:
>> https://www.rfc-editor.org/errata/eid7799
>> 
>> --------------------------------------
>> Type: Technical
>> Reported by: Ben S <ben.s3@ncsc.gov.uk>
>> 
>> Section: 1.2.1
>> 
>> Original Text
>> -------------
>> +============+=============================+
>> | Curve Name | Estimated Security Strength |
>> +============+=============================+
>> | nistp256   | 128 bits                    |
>> +------------+-----------------------------+
>> | nistp384   | 192 bits                    |
>> +------------+-----------------------------+
>> | nistp521   | 512 bits                    |
>> +------------+-----------------------------+
>> | curve25519 | 128 bits                    |
>> +------------+-----------------------------+
>> | curve448   | 224 bits                    |
>> +------------+-----------------------------+
>> 
>> Corrected Text
>> --------------
>> +============+=============================+
>> | Curve Name | Estimated Security Strength |
>> +============+=============================+
>> | nistp256   | 128 bits                    |
>> +------------+-----------------------------+
>> | nistp384   | 192 bits                    |
>> +------------+-----------------------------+
>> | nistp521   | 256 bits                    |
>> +------------+-----------------------------+
>> | curve25519 | 128 bits                    |
>> +------------+-----------------------------+
>> | curve448   | 224 bits                    |
>> +------------+-----------------------------+
>> 
>> Notes
>> -----
>> P-521 has approximately 256 bits of security (rather than 512), as per Table 1 of Section 6.1.1 of FIPS 186-5, and Section 9 Paragraph 5 of RFC 5656.
>> 
>> Instructions:
>> -------------
>> This erratum is currently posted as "Reported". (If it is spam, it
>> will be removed shortly by the RFC Production Center.) Please
>> use "Reply All" to discuss whether it should be verified or
>> rejected. When a decision is reached, the verifying party  
>> will log in to change the status and edit the report, if necessary.
>> 
>> --------------------------------------
>> RFC9142 (draft-ietf-curdle-ssh-kex-sha2-20)
>> --------------------------------------
>> Title               : Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)
>> Publication Date    : January 2022
>> Author(s)           : M. Baushke
>> Category            : PROPOSED STANDARD
>> Source              : CURves, Deprecating and a Little more Encryption
>> Area                : Security
>> Stream              : IETF
>> Verifying Party     : IESG
>> 
>> _______________________________________________
>> Curdle mailing list
>> Curdle@ietf.org
>> https://www.ietf.org/mailman/listinfo/curdle
>