Re: [TLS] TLS Opaque

Rob Sayre <sayrer@gmail.com> Thu, 01 April 2021 14:51 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 199843A1682 for <tls@ietfa.amsl.com>; Thu, 1 Apr 2021 07:51:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ArstWHUlgU5v for <tls@ietfa.amsl.com>; Thu, 1 Apr 2021 07:51:12 -0700 (PDT)
Received: from mail-io1-xd36.google.com (mail-io1-xd36.google.com [IPv6:2607:f8b0:4864:20::d36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70B883A1676 for <tls@ietf.org>; Thu, 1 Apr 2021 07:51:12 -0700 (PDT)
Received: by mail-io1-xd36.google.com with SMTP id z3so2456041ioc.8 for <tls@ietf.org>; Thu, 01 Apr 2021 07:51:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=bFUscXKg6cE7TnwFVRQbc/3oleFJtRNO8rlKbSLaJO8=; b=gH4JJcOy4KupBqvqOPDH5PnsooR2xTIb91fgXG9Gn90flU2cDqS7s3jZwWP6rqJISN TCnj48s5o85AGe0BrtArGxgDx27rVOV1wcnfUmW63FqjKa/m3N6M2ua29IUi2LK+ltq6 c1nYq0dEh0ZIaa+bVJ7tx0N6Wp5MzSFUsxPbnvp54ITTjcLU7Ofzzt1b4d4G+Zp+AWrX iF4a1mOYhGHlDOQ9VHH1wXdbxdtCfHU+eT0Ad4PR0Q3DYRtnXlKkl9qOaTFg2BtrMwJt CefJPZRptwI9naLkmkeas9r37CanZCwXhj5JyXACm/YeoX3zF4gxEECqmE+UWxmtvWa1 w55Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=bFUscXKg6cE7TnwFVRQbc/3oleFJtRNO8rlKbSLaJO8=; b=NXI5cmXTN568LbAWjvBBJbSz8vGpnRs8k7wy3cNAyIyLrd1wvwsUvrHe2FWmOjWZ99 zhXl0wMhoZhOijxG2kU8TuNdmx1JvTl3lPxGSCaRARPPPLst55BlxE5LW0hR5aiDAY93 2Jy/XhQVwg+bRmPcQ/fJKnoql1GYz8gll7YGqbCEdiNk/dayN3BcAZmob1AVhvVbACqy Gya2tTD/hHZq9dHNgrjdSUU445jelQO917Kbntht2VhUNlB7QG/mUkz1VFLd10ldf4oB ROhV08SEjaG0gkykqbXdG3P5sMtrqGmDKiaz65kDIAgFaZtmprSvWcCwv5fe8ePMwcfm xa/A==
X-Gm-Message-State: AOAM5308Ur7AqEAE6VyOKYi0LmLYIjsKvaRtdoxJoUHqQcgCXHCzkrG7 9L6tsT3bPEvPgr6L56B/Zc7mu1K8tDZXT4F3p/4=
X-Google-Smtp-Source: ABdhPJyS8xqaIOCQyyLl0fkkjFuR6S8i23mUyw2MHHYwCP8kZRvVVEzOAwelYkVbLG5+ufMvTRiMkCN3k14h37jBnCw=
X-Received: by 2002:a5d:8046:: with SMTP id b6mr7144528ior.188.1617288671019; Thu, 01 Apr 2021 07:51:11 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoBVgnD=s7+DTxsYibvDwe6njJJE=ioeTwxqgSAyF_gEBw@mail.gmail.com> <CAChr6Sz+6a0Mf8deg_r_4V833ZrCtM9oymAsV-5mA0cEhpT6mw@mail.gmail.com> <BN7PR11MB2641D0ECFF0E5C95D8DFD167C17B9@BN7PR11MB2641.namprd11.prod.outlook.com>
In-Reply-To: <BN7PR11MB2641D0ECFF0E5C95D8DFD167C17B9@BN7PR11MB2641.namprd11.prod.outlook.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 01 Apr 2021 07:51:00 -0700
Message-ID: <CAChr6Sx2jbCB7ik6-o1UWzC423zGustxHUSFDE5dMfL5oDSxrQ@mail.gmail.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Cc: Joseph Salowey <joe@salowey.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000bc4a2b05beea5cae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GXmYdu5R8Y-F-rbGjXJJu4Qjtp0>
Subject: Re: [TLS] TLS Opaque
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Apr 2021 14:51:17 -0000

Sorry, I was thinking of the wrong draft. See:

https://tools.ietf.org/html/draft-irtf-cfrg-opaque-03#section-4.2.2

and

https://tools.ietf.org/html/draft-irtf-cfrg-opaque-03#appendix-C

thanks,
Rob


On Thu, Apr 1, 2021 at 6:08 AM Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
wrote:

>
>
> On Tue, Mar 30, 2021 at 9:39 PM Joseph Salowey <joe@salowey.net> wrote:
>
>
>
> There is at least one question on the list that has gone unanswered for
> some time [1].
>
>
>
> [1] https://mailarchive.ietf.org/arch/msg/tls/yCBYp10QuYPSu5zOoM3v84SAIZE/
>
>
>
> I've found most of the OPAQUE drafts are pretty confusing / incorrect / or
> typo'd when it comes to lines like these. Describing these calculations
> seems difficult in ASCII, so I don't fault anyone for making mistakes here.
> The authors have also been pretty responsive in adding test vectors and
> such.
>
>
>
> If the answer is “it’s a typo”, that’s fine – I agree that RFCs are a
> horrid format for expressing equations.  However, it would be good if there
> were to state what is the correct relationship here (and possibly update
> the draft with the corrected versions)
>
>
>
>
>