Re: [tcpinc] Eric Rescorla's Discuss on draft-ietf-tcpinc-tcpcrypt-09: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Mon, 05 November 2018 11:22 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61ABD130DC1 for <tcpinc@ietfa.amsl.com>; Mon, 5 Nov 2018 03:22:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ohUHBGFKJ0Kk for <tcpinc@ietfa.amsl.com>; Mon, 5 Nov 2018 03:22:28 -0800 (PST)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29B2A12958B for <tcpinc@ietf.org>; Mon, 5 Nov 2018 03:22:26 -0800 (PST)
Received: by mail-lj1-x236.google.com with SMTP id k19-v6so7619884lji.11 for <tcpinc@ietf.org>; Mon, 05 Nov 2018 03:22:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=2mqrGrj3agFMU95ucdFAxa/WcXGdA3yO4PBGQ8X5dPc=; b=QeDuBKRtw1fgb+qPsBLpN9qWEWEH8lqdA84eSfzir59fh5BwJBcrV7eFzsXf6i5Kqu iE4OUwEM9SRH0Ya1rHJ3NPr9MHKXj2rZSz0l8vRqydwlFsuINHsdCUQ414glRrhHFJTe PFhjL58zEGoMjFY5oCBHFi0x0cvSYZSjBZnfz6k8adwYxNXeTNaOw8jinAOCYV0YOz+f 40E10V6YN9eJ7tiwZV7OVjCwQGMQf37cNHiDtLNIRk3Hxd/zaM05879p8nMI6QEc9+aN cNgVAmF550VOvr06l95l4HdQqk/glOKds/1F65MAlaBOq9NC+ed1uTSSjUMrf6+hj08d 1kqQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=2mqrGrj3agFMU95ucdFAxa/WcXGdA3yO4PBGQ8X5dPc=; b=aCmgteikHWILXSyXtmKZC9DJRaOKJwdOk/Gk7yP2dp6O11B0ZJrApu+YB0/u33KhG+ YrY/COyQHyAIRLh2xIHeRNYu8OFhZWKK+7zQfBxeihAthcyUC2RWxNOm92RxgFs5l94F YvPcCZPPfB2Tj+qfSyZz6rBQlSDpl1md4z1sTm4tHO1VAqgrM27q/lth0e3u5QJiUGfx OCTGayego2CZCx+PltgXhG818I4IhiFyRUEh9pDGZxWiTeu25dPWQ4rTWFD7nx5TNI0S KbLnX354IQGFsT3drxfDRZWvrSyFZ5/wdIJuRPoSg0SEsRAgtKtKem+IvDp5in+r88tj AZSg==
X-Gm-Message-State: AGRZ1gKjzzK65buRBs2zPLaNmkQLWPdJDz3gKcWOQMHkheBFDBIOPqiD LuXQXKEVmORnirpwLHGs5+mpuDsHKAg9ZMgRFS+cdg==
X-Google-Smtp-Source: AJdET5clfl5kj8WhnzZsWNwFq6t9/ZJux3+eNFE1d69SrxLJKeefNUXUEVsNVhvPuyoIul/ZmGvelH6eslIKHCTPF0c=
X-Received: by 2002:a2e:91d1:: with SMTP id u17-v6mr13863386ljg.160.1541416944116; Mon, 05 Nov 2018 03:22:24 -0800 (PST)
MIME-Version: 1.0
References: <20171124182842.GA80062@scs.stanford.edu> <CABcZeBORGhsgWem3P6GS=1qfkwBEZxX=CBGCOoU3R_+MsO4FrQ@mail.gmail.com> <CAJU8_nXA_1L_XVJAMGj+L4JY-so+LO79pxt_s=BTLWj_g47f_Q@mail.gmail.com> <CABcZeBNQEs6BKnxzQOuN4A4qvEDsk8kGQLt6S9Wy0OXsJ3u5cw@mail.gmail.com> <CAJU8_nWMn0_SSLUH+reS5La4J7t0uEN5u2zC8XFRXDMOffc1Qg@mail.gmail.com> <CABcZeBP2mN-Y3GFda3mqawFuFFqtzpwpsceseE5FNMH1iSpFPQ@mail.gmail.com> <CAJU8_nWk_Opuj+m4jv79qwFMUGqi5=JMk3S_3QfJLahOjL+77g@mail.gmail.com> <CE03DB3D7B45C245BCA0D243277949362FD89888@MX307CL04.corp.emc.com> <20171128041124.GA42654@scs.stanford.edu> <CAJU8_nUx=k-nKLcrY0iVeSL7THCVARanZymWbTHaNbR+FKavPw@mail.gmail.com> <20171128223855.GE42654@scs.stanford.edu> <CAJU8_nUeTj2fwr4PAJ1T34uACHK=OnX1_OC3+UB9DomcvvcPMw@mail.gmail.com> <CABcZeBPe5_UhhmhiSBMGqYTfT7pyVhaeWXBOkw7CHRumghN57Q@mail.gmail.com> <8736skgjot.fsf@ta.scs.stanford.edu> <CABcZeBO6HRTCfkcNivnagjpxOhEvEvC5WeKFXOhdcHAnCc1tFw@mail.gmail.com> <87a7mp9din.fsf@ta.scs.stanford.edu>
In-Reply-To: <87a7mp9din.fsf@ta.scs.stanford.edu>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 05 Nov 2018 03:21:46 -0800
Message-ID: <CABcZeBNHxqU0k+jK61zTKoUmuY2V9tcgEZM9Y=R5RkciZjnXtQ@mail.gmail.com>
To: mazieres-nj788xtv7k4q4yq2nedg4eupms@temporary-address.scs.stanford.edu
Cc: tcpinc <tcpinc@ietf.org>, Daniel B Giffin <dbg@scs.stanford.edu>, Kyle Rose <krose@krose.org>, tcpinc-chairs@ietf.org, "Black, David" <David.Black@dell.com>, IESG <iesg@ietf.org>, draft-ietf-tcpinc-tcpcrypt@ietf.org
Content-Type: multipart/alternative; boundary="00000000000067bde50579e91900"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpinc/oX3OxcJlbOw0fHkkxu0SnjTmft8>
Subject: Re: [tcpinc] Eric Rescorla's Discuss on draft-ietf-tcpinc-tcpcrypt-09: (with DISCUSS and COMMENT)
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Working group mailing list for TCP Increased Security \(tcpinc\)" <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Nov 2018 11:22:29 -0000

On Sun, Nov 4, 2018 at 5:29 AM David Mazieres <
dm-list-tcpcrypt@scs.stanford.edu> wrote:

> I've posted a new draft in the usual place:
>
>         https://datatracker.ietf.org/doc/draft-ietf-tcpinc-tcpcrypt/
>
> Please let us know if the diffs satisfy your concerns:
>
>
> https://www.ietf.org/rfcdiff?url1=draft-ietf-tcpinc-tcpcrypt-13&url2=draft-ietf-tcpinc-tcpcrypt-14&difftype=--html


I am not an EC expert, but my impression based on the discussion in TLS was
that checking for the zero value for X25519 was not sufficient defense
against malicious peers if you didn't use the 7748 computations, hence the
language in 8446. Do you believe otherwise?

-Ekr


>
> Thanks,
> David
>