Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt

Eric Rescorla <ekr@rtfm.com> Mon, 03 September 2018 14:02 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D0B7130DC3 for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 07:02:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HNqpG2q-fD7k for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 07:02:05 -0700 (PDT)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0F061252B7 for <tls@ietf.org>; Mon, 3 Sep 2018 07:02:04 -0700 (PDT)
Received: by mail-lf1-x12d.google.com with SMTP id i7-v6so549997lfh.5 for <tls@ietf.org>; Mon, 03 Sep 2018 07:02:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=/kJAuGetFsBYtfS92MGGB4zGBYZX1/i7LshQe99FuGk=; b=00DzsSemQK/KptxEFnzTyPEKJ2ut1fAxnX/jbm71yKX7FP+45Q6WO5oN65aDEYGX40 wvH+l1IsM2ojVHgpvt4xw0ZMFdDpVt5AIOzSlbvFh2n4yEbQlme6mcEG1U8OGgd+AaeQ DNhMGzcMyAB7JTwPnLylvFKxurg2W2q0GoJ1KrWnx7hQgUeXbJZVA4XRpyHF2Khp4OGM r5lKrEJyOCGcSpFhIq8Nsorhcy0mcYgYDBBrEElsQDII/T3SJ0MXbXW+/POBkAgQ4oAe CIGtcAYdey/71nVN8hQwAFJFPB7vqgw+iUTX5ZCmLLBDdgrnuPWFaVIoA/XVgkSUL7aY 54Sw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=/kJAuGetFsBYtfS92MGGB4zGBYZX1/i7LshQe99FuGk=; b=pplS+3s0Hnc9CwPugVmFOZpJkn/g8/1vugbQbd1SdVIV3M8YSkleTev/KUfnbqzYRO ZBtZdfQBhom6rWjaUOcwRWEye892piXndmxFaWWTf7vtSAQ3mBqdveHmpxGP0/gJobIc ZsgW879UCgnG+LsokP0r7RiPtAevhHp1AemRIk2eYHJ0bo0BMMONU7fUICI9sWaqKYBQ 7VWGl0vflwryDjQ00wsIEpeusz1kqFerPNVIW055nA74sSLeNUWPRpXk7yqA69WAU686 318Vs9uJvVktObpPtCrbqdtQTTBTaCpaMZPFhkZnKaaINo894ed21k60OMwzl4BfczQo KQiQ==
X-Gm-Message-State: APzg51B+CuK8VWGPQzJX5B1/axj//DJoB5bXmNPOWzKq1ILhqMOIbfDJ iBQ9GH43cSne+8Ijk81dq6B846sjeBEVzN91M6c+dw==
X-Google-Smtp-Source: ANB0Vdav5Bkrw8NGytZwl4uYTw4N9Y7xfRcVjRloxEdkfoep9i4fsc4U6tny7Td9L7wq+A6E4ADfm8Pj6g4f0TX0gDo=
X-Received: by 2002:a19:a2c1:: with SMTP id l184-v6mr14480027lfe.129.1535983323001; Mon, 03 Sep 2018 07:02:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:538a:0:0:0:0:0 with HTTP; Mon, 3 Sep 2018 07:01:22 -0700 (PDT)
In-Reply-To: <3913526.cHZGfsP5Hs@pintsize.usersys.redhat.com>
References: <153569768626.3253.16680905114240291331.idtracker@ietfa.amsl.com> <DE8E4C1F24911E469CC24DD4819274AA2C1D4534@mail-essen-01.secunet.de> <3913526.cHZGfsP5Hs@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 03 Sep 2018 07:01:22 -0700
Message-ID: <CABcZeBO-r+Bj8bSyQjMqHxeVBwRhzgr6_4bBcYDofmq6yQwr2g@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000594f340574f7fc15"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HRY_xDPF2JVMwChSCSqLNGEDAP8>
Subject: Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Sep 2018 14:02:08 -0000

On Mon, Sep 3, 2018 at 4:18 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Sunday, 2 September 2018 15:30:45 CEST Bruckert, Leonie wrote:
> > Htmlized:
> > https://tools.ietf.org/html/draft-bruckert-brainpool-for-tls13-00
> >
> > Abstract:
> >
> >    This document specifies the use of several ECC Brainpool curves for
> >
> >    authentication and key exchange in the Transport Layer Security (TLS)
> >
> >    protocol version 1.3.
>
> So I understand why you need SignatureScheme registrations, but I'm
> completely
> missing the need for NamedGroup registrations – are the 26, 27 and 28
> tainted
> somehow?
>

Yes. They are explicitly prohibited by the TLS 1.3 spec. See the previous
discussion on-list.

-Ekr

>
> I also don't see the need to redefine curves from RFC 5639.
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>