Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-curves-03.txt

Sean Turner <sean@sn3rd.com> Wed, 12 April 2017 22:05 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 994131270FC for <curdle@ietfa.amsl.com>; Wed, 12 Apr 2017 15:05:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vMY7VzirEeem for <curdle@ietfa.amsl.com>; Wed, 12 Apr 2017 15:05:55 -0700 (PDT)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C0AF1204DA for <curdle@ietf.org>; Wed, 12 Apr 2017 15:05:55 -0700 (PDT)
Received: by mail-qk0-x231.google.com with SMTP id f133so35058395qke.2 for <curdle@ietf.org>; Wed, 12 Apr 2017 15:05:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=WgH84dIAbGoNbH0WJf2pA2n4uRk4nElJ70HRxQSOlqQ=; b=Q7VQ5wLCkG39PjwGE+VC581pL6Y44Rv2nC/+pTWjiDNok+6/z/+pJw1kpyP96p5b/k WclwN3/iAuvha/K3vXKySMTKqypLjTVSS8qQf+hWC6Vd2mwmYBg8k7Pvp1rzULJZ/ax7 9mIQKdsCtOxR2WxANYSFKK3IigZrfWtybFw7Q=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=WgH84dIAbGoNbH0WJf2pA2n4uRk4nElJ70HRxQSOlqQ=; b=JqwvnPJK9OuXGIXAKRne6cnOMa5rm/g8QGkRXJJkoQwfQyqJsL4QGvLD2xE6LGzh3u 2diiE/wq/OglQ344NzRxnHpvldn+zmiRBGF37+nK3mOPAvTc32E7iYUPLoVO8JhPaEKD oNPOaWeUOulLzH5TZK1UO/GWEJCnEWmPcbaBrPLr07Jdzivu/lBwRdHUMpqckJg9u0vp 4xVxJlXpmXepQbgKuvrdeYqKcgzPDRAFz7ZyZWG3MDEEC4SO7V23fr6XCl+MT85g5WaP iett8WJxPTDfdlTZkakXwREK0aEr8YOB7Zv3dqjqtIY9Lvo+fhD482B5A98aOF6nUrl+ 7roQ==
X-Gm-Message-State: AN3rC/5Z2YoBhsSnIk25mLgU181PPlvyTSp9e+VQrrBc+bJmEdnmjw+2xERhPZzezTlcpg==
X-Received: by 10.55.155.7 with SMTP id d7mr26315560qke.320.1492034754494; Wed, 12 Apr 2017 15:05:54 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.229.219]) by smtp.gmail.com with ESMTPSA id f205sm11632443qke.19.2017.04.12.15.05.52 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Apr 2017 15:05:53 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <26856.1492031641@eng-mail01.juniper.net>
Date: Wed, 12 Apr 2017 18:05:52 -0400
Cc: curdle <curdle@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <E6D91AC8-8032-486E-A699-C257013CFCBE@sn3rd.com>
References: <149202389811.15670.12152466574283340303@ietfa.amsl.com> <9B820EFB-2EEF-437E-9EA5-6D6D0606A0A9@sn3rd.com> <26856.1492031641@eng-mail01.juniper.net>
To: "Mark D. Baushke" <mdb@juniper.net>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/x1nu1lhD_8kdeVbd9TmoihQ5LO0>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-curves-03.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Apr 2017 22:05:58 -0000

> On Apr 12, 2017, at 17:14, Mark D. Baushke <mdb@juniper.net> wrote:
> 
> Hi Sean,
> 
> Sean Turner <sean@sn3rd.com> writes:
> 
>> Should this be referring to RFC7748 for curves 25519 and 448?
> 
> I think so, and I think it does in section 2.
> 
> https://datatracker.ietf.org/doc/html/draft-ietf-curdle-ssh-curves-03
> Page 3 says:
> 
>   The methods are based on Curve25519 and Curve448 scalar
>   multiplication, as described in [RFC7748].  Private and public keys
>   are generated as described therein.  Public keys are defined as
>   strings of 32 bytes for Curve25519 and 56 bytes for Curve448.
>   Clients and servers MUST fail the key exchange if the length of the
>   received public keys are not the expected lengths, or if the derived
>   shared secret only consists of zero bits.  No further validation is
>   required beyond what is discussed in [RFC7748].  The derived shared
>   secret is 32 bytes when Curve25519 is used and 56 bytes when Curve448
>   is used.  The encodings of all values are defined in [RFC7748].  The
>   hash used is SHA-256 for Curve25519 and SHA-512 for Curve448.
> 
> Could you be more specific as to what change(s) you are suggesting?
> 
> 	-- Mark

Sorry for not being more specific.  There’s still references to the other specs.

OLD:

   This document describes how to implement key exchange based on
   [Curve25519] and [Ed448-Goldilocks] in SSH.

NEW:

   This document describes how to implement key exchange based on
   Curve25519 and Ed448-Goldilocks [RFC7748] in SSH.

spt