Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt

Eric Rescorla <ekr@rtfm.com> Mon, 03 September 2018 15:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EA95130934 for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 08:16:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1qPiCc2lN9_q for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 08:16:06 -0700 (PDT)
Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [IPv6:2a00:1450:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83A71129C6B for <tls@ietf.org>; Mon, 3 Sep 2018 08:16:06 -0700 (PDT)
Received: by mail-lj1-x233.google.com with SMTP id m84-v6so724709lje.10 for <tls@ietf.org>; Mon, 03 Sep 2018 08:16:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=BvHPPSEMD+lIxI+6SoH8xi5CWADrP6nxiaMS2b+gXtA=; b=GOyhDXhvzkUu0wpNUgcJp8RbcS2AU6RyGI1pJYn3sMU0BHr8fnNANn1tm4Yhh2f4MQ XeFgwRQ64TF2Lzdzl9vPoOzFiW4DRwDtTajCrYx9oBfnkkfVBvxXHnpUdcaHB2YVFuUf +/88vOgJ7vuFFZXtEgfminiNyCMrx8D6XDYaqs9k5t2Oge4ntVvWBwZ6DUc6RgmDkMq6 nmxgqLL3HjwSzEBXC08XZIJlr/olyhVBeKJr3tJZXUj8jmcWx8gxnksLCpuz4iJA9O1B 5TWDNQTG5zCZTSopuhFkuRmeaMPFoAm7mHk+t4k6pUdbsR8wDyLkr3O7j4QbMlbJVrUO Z3fQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=BvHPPSEMD+lIxI+6SoH8xi5CWADrP6nxiaMS2b+gXtA=; b=nfxfr19r8D4LJxKxLDIQ+yLgQMiXI2JvLRYjHHjf/Dz8F2w68p3ZxO5RCeWW2UFIy+ 2OMWcWVXK+U44+wqtM22qTLK7x36vLzgQ7KDCV1pXvh6cXyUz+IH/504n7gHU6q2Ves9 PqHD+AzSeZOGAO0SRIH173oHea6wS6q7KioV/R041nIW6IM5iJ9nepOgYfi0DLXvhPM7 z7/uFsJgBjQerYRGNbj84VNwfL44kKFl7h0hSdED42VtgjkjlNOvmkFCTnW8xKKlRAQL 1Z1S1PA0KDOKOUxQTqo7kXEueIJHf8b21Dg985zGEG3lnzhB1tbcLJSD4XOcyyEes440 PRZQ==
X-Gm-Message-State: APzg51AdrIdzQ1sEJ8noFAD0eMQQ6vG/Fd6LkQeV6urvD0QmuuF3xxJ1 gOZEHfTvRgFPuWkoI0pcOm4QB/NVB0n+X0OuIb1x7Tk8
X-Google-Smtp-Source: ANB0VdYB2QAu0PoY8kqXQQqCRpTR3gvxgAXmRYy/uBz3DV6Mqk5UQFvedRFMpo8RQV5ZYz1K7BT/qldgKsphAJfsLRA=
X-Received: by 2002:a2e:8ec3:: with SMTP id e3-v6mr321730ljl.154.1535987764833; Mon, 03 Sep 2018 08:16:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:538a:0:0:0:0:0 with HTTP; Mon, 3 Sep 2018 08:15:24 -0700 (PDT)
In-Reply-To: <12005079.7UJsg1mpg9@pintsize.usersys.redhat.com>
References: <153569768626.3253.16680905114240291331.idtracker@ietfa.amsl.com> <3913526.cHZGfsP5Hs@pintsize.usersys.redhat.com> <CABcZeBO-r+Bj8bSyQjMqHxeVBwRhzgr6_4bBcYDofmq6yQwr2g@mail.gmail.com> <12005079.7UJsg1mpg9@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 03 Sep 2018 08:15:24 -0700
Message-ID: <CABcZeBNYGujXNYggham456ex0OWtqN0JP1x38wFpMt2qbUGRsA@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001a46340574f9053c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3cCPEzLH9V8eb4kyjPmV9H5Qp7c>
Subject: Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Sep 2018 15:16:08 -0000

On Mon, Sep 3, 2018 at 7:28 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Monday, 3 September 2018 16:01:22 CEST Eric Rescorla wrote:
> > On Mon, Sep 3, 2018 at 4:18 AM, Hubert Kario <hkario@redhat.com> wrote:
> > > On Sunday, 2 September 2018 15:30:45 CEST Bruckert, Leonie wrote:
> > > > Htmlized:
> > > > https://tools.ietf.org/html/draft-bruckert-brainpool-for-tls13-00
> > > >
> > > > Abstract:
> > > >    This document specifies the use of several ECC Brainpool curves
> for
> > > >
> > > >    authentication and key exchange in the Transport Layer Security
> (TLS)
> > > >
> > > >    protocol version 1.3.
> > >
> > > So I understand why you need SignatureScheme registrations, but I'm
> > > completely
> > > missing the need for NamedGroup registrations – are the 26, 27 and 28
> > > tainted
> > > somehow?
> >
> > Yes. They are explicitly prohibited by the TLS 1.3 spec. See the previous
> > discussion on-list.
>
> well, implementations that receive them in TLS 1.3 still MUST ignore them,


What text do you believe requires that?



> not
> abort connection, so I still think it will create less confusion to
> re-allow
> them than to re-assign new codepoints
>

The issue is that it's not possible to distinguish a non-compliant TLS 1.3
implementation which is inappropriately sending these code points from
one which actually supports Brainpool with TLS 1.3. Using new code
points makes this clear.

-Ekr


> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic
>