Re: [TLS] AD review of draft-ietf-tls-rfc4492bis-12.txt

Yoav Nir <ynir.ietf@gmail.com> Thu, 02 March 2017 06:48 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 50ECE1293E3 for <tls@ietfa.amsl.com>; Wed, 1 Mar 2017 22:48:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BrG7NdxJTb_h for <tls@ietfa.amsl.com>; Wed, 1 Mar 2017 22:48:06 -0800 (PST)
Received: from mail-wr0-x231.google.com (mail-wr0-x231.google.com [IPv6:2a00:1450:400c:c0c::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA2A6120725 for <tls@ietf.org>; Wed, 1 Mar 2017 22:48:05 -0800 (PST)
Received: by mail-wr0-x231.google.com with SMTP id l37so45069352wrc.1 for <tls@ietf.org>; Wed, 01 Mar 2017 22:48:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=KoUvdxJ4UNONeHrW6mRbE4Ok938h0HDNBD0H67l6yTU=; b=CGaj7N3VECLbA1NjNm4G/Z4pvIXrrPJQfXVzov/HJiVIvsrIjil5+hddc91ULCbPsN X83hh6IjguEBa66k7yevxNbx3zwSQv3DbRrL1ZARvR42HE27jKIAIKret3aEkL9uvQu1 FyiZOM+XBqvKFMBEdXqZAvPgLu5mzj/tHOHDgiU9wg1fDO5ybcVwaf+5eRT+Wy0ilUwn f+ZR83lGUxa7UVEYo4Il3WqqQKStoj1hSwXUCIo5fVeFJEKAc4Tul+T7ODbptXIibFe0 Gl+7YyTc9JdVctY6pA5g1wL294nn8F9MoI72XoVBu0TTpdEgrvmgRgdTY01vMAG9Fa6Z XkTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=KoUvdxJ4UNONeHrW6mRbE4Ok938h0HDNBD0H67l6yTU=; b=Lk11i43V4cBV7eulDqIRUnb6YmL4orY7iD2B8n661xcznG/noyTrG3OwFyiEbwCsoj pvMQy64xsg/GKXeQ+5vQKAv22GhIx51oFYrye3phZSB2BEYmAVU16ybi1byGoky2FEtl kvxwjygHv1xh9SFfA9NDy1qHE09s1RQ+ZTZmNMn9+8SIS6lf6KVsj5u5yYkyc8BHatDB OIGKCVKmRGhF51zhbVsVZZ5J0rjdnK0YQul2pvxoegNi5SIIvTd8Sr2rS7aDJywnzRAW HDWK7yeK/D+B9w6YK+AIz/t4vD3zcCgXkm6qHLHVJeHxiHckvdqi1e+L355Q35D5zI+I 5Y7w==
X-Gm-Message-State: AMke39nyG9R8cVQAl5fqXZYnEZKqBPEDoTv2+YKGUjwVFGhY5u7g0FO8RP/yyoBeWFtpnA==
X-Received: by 10.223.151.138 with SMTP id s10mr10398288wrb.65.1488437283152; Wed, 01 Mar 2017 22:48:03 -0800 (PST)
Received: from [192.168.137.219] ([176.12.142.80]) by smtp.gmail.com with ESMTPSA id d42sm9503212wrd.7.2017.03.01.22.48.01 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 01 Mar 2017 22:48:02 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <087331C6-E504-4FDA-A689-95F0F4080F1D@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_CD3AC8F7-7D68-4166-AFDF-8F133A6C8DEA"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Thu, 02 Mar 2017 08:47:59 +0200
In-Reply-To: <f6240519-9835-9568-99ab-9635ad2236fa@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <f6240519-9835-9568-99ab-9635ad2236fa@cs.tcd.ie>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7M8EUTvVNDiK_H3tmL0d33sRewY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AD review of draft-ietf-tls-rfc4492bis-12.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Mar 2017 06:48:07 -0000

> On 17 Feb 2017, at 18:58, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> Hiya,
> 
> I've had a read of this and asked for IETF LC to start.
> 
> My comments below can be handled with any other IETF LC
> comments.
> 
> Thanks,
> S.
> 
> - Bits of this are fairly complex reading, given that ECC
> isn't trivial and nor are the changes nor how they were done
> to keep some things more or less backwards compatible. It'd
> help I think if we could say something more about
> implementation status in the shepherd write-up.

In light of RFC 7942, I’ve added an Implementation Status section to my working copy (soon to be pushed to github).

> - abstract: doesn't this need to say that this obsoletes
> RFC4492 in the abstract text. (Yes, PITA formalities, I
> know:-)

Added.

> - 5.1.1: "Note that other specifications have since added
> other values to this enumeration." Could/should we reference
> those others? I don't care, but someone will ask and it'd be
> good to have the answer in the archive if it's "no, and
> here's why…"

I think not. Same as the main TLS spec doesn’t mention every GOST and CAMELLIA that people add, we don’t have to mention Brainpool. But I will note that some of these additions are not curves at all.

> - 5.1.1: Is this text still correct: "secp256r1, etc:
> Indicates support of the corresponding named curve or class
> of explicitly defined curves." Do we need to say there that
> we're ditching explicitly defined curves?

Yes, it should.

> - 5.2: Is this still right, given the deprecation of
> compressed points earlier? " Note that the server may include
> items that were not found in the client's list (e.g., the
> server may prefer to receive points in compressed format even
> when a client cannot parse this format: the same client may
> nevertheless be capable of outputting points in compressed
> format).”

Right. The example no longer works. I’ll remove it and say that there’s no other options than uncompressed.

> - 5.3: Doesn't this need a change: "...unless the client has
> indicated support for explicit curves of the appropriate
> type"? Maybe more change is needed in that para as well?

I removed the whole sentence. There are no more explicit curves.

> - section 6: Do we still need the *_NULL_* suites?

Did we ever?  But I’m sure somebody uses them somewhere for something. Unlike weak encryption, they don’t tend to end up being used when people encrypt things.

> - Just checking, I assume this is down to editing history
> but what happened to TBD1 and TBD2?

There were determined :)

These were Curve25519 and Curve448. We got temporary assignments so that Google and others could deploy them.

Yoav