Re: [Curdle] Some work for the group

"Dang, Quynh (Fed)" <quynh.dang@nist.gov> Mon, 12 December 2016 14:13 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65594129BB3 for <curdle@ietfa.amsl.com>; Mon, 12 Dec 2016 06:13:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nistgov.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id URy9SBpRcBoA for <curdle@ietfa.amsl.com>; Mon, 12 Dec 2016 06:13:05 -0800 (PST)
Received: from gcc01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0110.outbound.protection.outlook.com [23.103.200.110]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5750D129BAA for <curdle@ietf.org>; Mon, 12 Dec 2016 06:13:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nistgov.onmicrosoft.com; s=selector1-nist-gov; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=X19o1ivqWSGSnP5owVOriKbUk8I72bgXJ0iUAzhZtSM=; b=hJ2O83eY6NdzmKgcc1T4TX25+1mKF2pnXIKNZyAEYoBdis2B6Sgyf9h6FTdzmng27MHHwdmnDY4bUj9dpwwNA5m/Rmc0TLyzk8t7guXH6jCLkB97rPfs7MWRJysGfYaxN4dDsMdtCGiZKQ4qTendNU/mRpxcDo4c+BHJ6yREy6c=
Received: from DM5PR09MB1467.namprd09.prod.outlook.com (10.173.171.21) by DM5PR09MB1468.namprd09.prod.outlook.com (10.173.171.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.771.8; Mon, 12 Dec 2016 14:13:03 +0000
Received: from DM5PR09MB1467.namprd09.prod.outlook.com ([10.173.171.21]) by DM5PR09MB1467.namprd09.prod.outlook.com ([10.173.171.21]) with mapi id 15.01.0771.014; Mon, 12 Dec 2016 14:13:03 +0000
From: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
To: "rsalz@akamai.com" <rsalz@akamai.com>, "curdle@ietf.org" <curdle@ietf.org>
Thread-Topic: [Curdle] Some work for the group
Thread-Index: AQHSUiKs3PWVL7wFScuPYdGzcgHHmKEEUlMA//+tCQCAAFWF0P//trmA
Date: Mon, 12 Dec 2016 14:13:03 +0000
Message-ID: <D47418B6.2D04E%qdang@nist.gov>
References: <D4701965.2CFAB%qdang@nist.gov> <e494451430764e1dbd2c41e7e392d946@usma1ex-dag1mb1.msg.corp.akamai.com> <D4741020.2D044%qdang@nist.gov> <d45abb5183f24ef683b3a2917e831035@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <d45abb5183f24ef683b3a2917e831035@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.9.160926
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [129.6.105.150]
x-ld-processed: 2ab5d82f-d8fa-4797-a93e-054655c61dec,ExtAddr
x-ms-office365-filtering-correlation-id: 3c1fa3b3-eed3-4703-b7ac-08d42298fcd8
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:(22001);SRVR:DM5PR09MB1468;
x-microsoft-exchange-diagnostics: 1; DM5PR09MB1468; 7:cSUCUFJYrHxvwmkzRVslqg/lAaiQ0Z1M5C3qDhinTwPVqnnoYap2OJ7qkTtuUkVJcgKImWT9Hpcnkf/S8k8VV4QnPqpXTaSIOSdC9pbvtU2SS3BywGtwSqBWEDvKr+xwSd6fZ4acNqPVpvyNootumy6sm2CO5TNEbO4h1mV8dpnGSVop3nmaDqLCykoDH4+awEYlpaWZLZD90N0czr0c9fL9xdqFFCYSaonPPkbAyzpNjxcJO2yxNZFETHsMx7A2NSN8GKRYKP5bBk/3N/9S6vGnHytwLq6qbqxKw1+GQbsK0IWZf9EFlvsIx2Lnvgwqbg9L+G9++WD00XPHGB7bId90j/TYx+Sm1qep2XQi7Mmy9WTiL8kaFr0bpcKqiwrMpqXsMQG6RiL/diQbvKAmt5lwiK9tT1nis2ZBi0Ovt2x5VH2E8kXej0ixNl7UUZUmLIZLsXL/vjMTfllhbtOrhQ==
x-microsoft-antispam-prvs: <DM5PR09MB14684526B0837DBE902A66C8F3980@DM5PR09MB1468.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(65766998875637)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026)(6041248)(20161123564025)(20161123555025)(20161123562025)(20161123560025)(6072148); SRVR:DM5PR09MB1468; BCL:0; PCL:0; RULEID:; SRVR:DM5PR09MB1468;
x-forefront-prvs: 0154C61618
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(39410400002)(39850400002)(39840400002)(39450400003)(199003)(189002)(377454003)(92566002)(81156014)(54356999)(81166006)(50986999)(6512006)(76176999)(229853002)(38730400001)(6486002)(77096006)(6506006)(7736002)(122556002)(2900100001)(3660700001)(102836003)(2906002)(93886004)(66066001)(345774005)(2950100002)(36756003)(3846002)(6116002)(5660300001)(3280700002)(790700001)(101416001)(86362001)(8936002)(68736007)(4001350100001)(99286002)(6436002)(107886002)(5001770100001)(106356001)(105586002)(97736004)(83506001)(2501003)(8676002)(106116001)(189998001); DIR:OUT; SFP:1102; SCL:1; SRVR:DM5PR09MB1468; H:DM5PR09MB1467.namprd09.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_D47418B62D04Eqdangnistgov_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Dec 2016 14:13:03.6425 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR09MB1468
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/z9CF5AbmS2U5dehJMqwmksdlVZI>
Subject: Re: [Curdle] Some work for the group
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Dec 2016 14:13:07 -0000

Thank you for the explanation.

If an implementation could have that serious error, then we can say anything could happen I guess. If that happened, the signature won't get verified.

Quynh.

From: "Salz, Rich" <rsalz@akamai.com<mailto:rsalz@akamai.com>>
Date: Monday, December 12, 2016 at 8:35 AM
To: 'Quynh' <Quynh.Dang@nist.gov<mailto:Quynh.Dang@nist.gov>>
Subject: RE: [Curdle] Some work for the group

Software could have an API that wasn't fed the original document, but instead the pre-hashed document.