Re: [TLS] TLS process thread

"Dan Harkins" <dharkins@lounge.org> Mon, 14 April 2014 06:24 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B03141A0366 for <tls@ietfa.amsl.com>; Sun, 13 Apr 2014 23:24:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.167
X-Spam-Level:
X-Spam-Status: No, score=-1.167 tagged_above=-999 required=5 tests=[BAYES_50=0.8, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ArZUg4tuoUtq for <tls@ietfa.amsl.com>; Sun, 13 Apr 2014 23:24:19 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id AC8681A0269 for <tls@ietf.org>; Sun, 13 Apr 2014 23:24:19 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id F288A1022404C; Sun, 13 Apr 2014 23:24:16 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Sun, 13 Apr 2014 23:24:17 -0700 (PDT)
Message-ID: <893a7ae7cda81ea367513ef5bd107088.squirrel@www.trepanning.net>
In-Reply-To: <CACsn0cm10Mc6V6XtdVjtooLi2piekdEjXmys2RgaU9NCDGxNvA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C738AC00E25@uxcn10-tdc06.UoA.auckland.ac.nz> <CACsn0cm10Mc6V6XtdVjtooLi2piekdEjXmys2RgaU9NCDGxNvA@mail.gmail.com>
Date: Sun, 13 Apr 2014 23:24:17 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Watson Ladd <watsonbladd@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/BCqnPqKuLFJhV4tpYJOtoLIcGMo
Cc: tls@ietf.org
Subject: Re: [TLS] TLS process thread
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Apr 2014 06:24:20 -0000

On Sun, April 13, 2014 10:44 pm, Watson Ladd wrote:
> That's going to be a pretty big change from RFC 5246. Trying to keep
> the textual changes minimal probably a lost cause at this point, and
> will hurt, rather than help clarity. This is before we try to reduce
> round-trips, eliminate unused ciphersuites, introduce the Edwards
> curves (necessary for security because people do not write perfect
> code, even when they should), and ensure that what we write matches
> what we prove (because as I'm sure you know from my opposition to
> Dragonfly, I do not support mechanisms that are not shown to be secure
> from well picked assumptions)

  Really? And Edwards curves will necessarily result in perfect code?
Certainly not as a result of draft-ladd-safecurves! So what assures
perfection in Edwards curves implementations then?

  Dan.