Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?

Eric Rescorla <ekr@rtfm.com> Thu, 31 December 2015 20:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D16171A8AFA for <tls@ietfa.amsl.com>; Thu, 31 Dec 2015 12:55:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LFqGTzrJj5kZ for <tls@ietfa.amsl.com>; Thu, 31 Dec 2015 12:55:50 -0800 (PST)
Received: from mail-yk0-x233.google.com (mail-yk0-x233.google.com [IPv6:2607:f8b0:4002:c07::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83F051A8AF8 for <tls@ietf.org>; Thu, 31 Dec 2015 12:55:49 -0800 (PST)
Received: by mail-yk0-x233.google.com with SMTP id v14so94383390ykd.3 for <tls@ietf.org>; Thu, 31 Dec 2015 12:55:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=/m6fs+jDOwnqdY0Ay8tglDYlMdxs69kGMdt4wqVD4Hk=; b=iamJnrVKNDPMSnTeHYhZe9/2cC/llIjOPS7DYlGOtCno0Wr+ztVBjgYR8ANUa3trak 7F6K+mo6Br4zqtMIFQlLqsNo6FIqPCo7s/LvaXKTbkyyB2ISerTiB72JFGxgML4LNZ0q SA8Ez0sY8MqKmnyKw/4zjXzjePKIvAlW5p7jeX5r2Iz3swtDf3wFMnUIGJLimrMmy6z2 uqXhEppMt8znh6Rv6VRgvAcV2TD9q/7ygQSuhrVCMpPzw08ZWIcdmRIURYsoyUHwZqBD Avuj/G1DoNB7pWRyvn5uu6lc6mmTgBFGTqmwRn78Twz+rpk4pHvA5sBAdRG+rcnH/Fwl 5CkA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=/m6fs+jDOwnqdY0Ay8tglDYlMdxs69kGMdt4wqVD4Hk=; b=Z44VpYH/ZLKubCx5X6pU43as2s1YsPyvFJYGoPZGzxxwZaICnepJl2SIAVVf98ujh0 sgtQgdaloAYxoJ5s02tQkwki1+ZHEP4bfddRu0EdWtI1SAL6MIrGmjCZegEkP3c533fl RufnISc+ozm4FSgUXS+6T1fdU+EisZmzdFJe2B44z6pK3WmwDDF4ZY8gnTSXk+MgcUB+ Y0qMFCNWngKNDDnZ2vy6cLrvP0GrKUYl+3fqUEwpg9upAozB99hIHncgwE0A1YwMYKY3 oziiBLpxhvjgOIBysYTC03Lhz13wMht4Uqjhtywg+IjRuSdog3161M4UR0T9XaRixfMX OnQg==
X-Gm-Message-State: ALoCoQl9vof7BdQSJCWcNRRj1ptWOB/lvJB3K17LQccPC84Qw8LE1m92DIP5dUbZO9YekY2UzNwGOvsBg3WzLlM9uS6MSqKPDA==
X-Received: by 10.129.148.3 with SMTP id l3mr53529075ywg.155.1451595348712; Thu, 31 Dec 2015 12:55:48 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Thu, 31 Dec 2015 12:55:09 -0800 (PST)
In-Reply-To: <20151231204958.GC24791@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAFewVt5U9awAg4FbdWtXiCATd-kWttdsAwe3eWwcD5SXsKvyWQ@mail.gmail.com> <6F6EDAA8-15F2-4949-B927-4D0BD0E8FFE3@inria.fr> <20151230105207.GB6140@roeckx.be> <CAFewVt4+eysHvxnP=q-Gn-0DgQWLkoTs5OSc8v_t6qRtsk7TWg@mail.gmail.com> <CAMfhd9VYAaioMJqsk1M=sEQ-tJ_GJpDk5LsYcydK0Dwv-jQG1g@mail.gmail.com> <5684C9CC.2080703@akr.io> <20151231065451.GA24161@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnV3FKvP46urvvdUA35boNiy944wjg0R_kHmjWW=pZo+sA@mail.gmail.com> <20151231202043.GA24791@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPbPw9V2ZDEOmWcOrcUMvb+jFbJ6f54Dbei7f7nwXcBFQ@mail.gmail.com> <20151231204958.GC24791@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 31 Dec 2015 12:55:09 -0800
Message-ID: <CABcZeBNuqmqe8SpoMJWAm-WoYEmdvRhwS+eqw_81CQ_j9m2tmg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="94eb2c07c8bc1e4c61052837e10b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2HIKO2h_P60taFFpD0cIdeu8bkw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Dec 2015 20:55:51 -0000

On Thu, Dec 31, 2015 at 12:49 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Thu, Dec 31, 2015 at 12:23:50PM -0800, Eric Rescorla wrote:
> > On Thu, Dec 31, 2015 at 12:20 PM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> >
> > 2. Implementations which only do new algorithms can mandate EMS and not
> > implement old derivation at all, provided we make that a rule here.
>
> Well, the EMS spec already says that endpoints SHOULD abort if
> extension is not present if they don't want to interop with
> legacy implementations.


Correct. But as you say, that's a check that you can omit. However, if you
only
implement the EMS derivation than (unless I'm missing something) even if you
omit the check this should just result in a handshake failure.

-Ekr




>
> -Ilari
>