Re: [TLS] Curve25519 and TLS

Andy Lutomirski <luto@amacapital.net> Fri, 13 June 2014 21:37 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C38B31B2A59 for <tls@ietfa.amsl.com>; Fri, 13 Jun 2014 14:37:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bqt3Fi6DM_aS for <tls@ietfa.amsl.com>; Fri, 13 Jun 2014 14:37:34 -0700 (PDT)
Received: from mail-pd0-f180.google.com (mail-pd0-f180.google.com [209.85.192.180]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3C7C1A025A for <tls@ietf.org>; Fri, 13 Jun 2014 14:37:33 -0700 (PDT)
Received: by mail-pd0-f180.google.com with SMTP id ft15so2479508pdb.25 for <tls@ietf.org>; Fri, 13 Jun 2014 14:37:33 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:message-id:date:user-agent:mime-version:to :subject:references:in-reply-to:content-type :content-transfer-encoding; bh=QZhG+gq8D9oGIajVBtTgZHHQGc8IzaW7/sHMlD4ZVyY=; b=gxq86YU3ysmDUyTgrDEiY065qHcHmXxYVuUX5bNM3TlvXE47JZWSwH9Sbk17mGRlA6 4AHdsFE2pqrXVAYEG6R9kcor2C4fz0DBPuak0fNvN4SMr5dIcH7cXkl6u6umeQLN7Vbh pLMka7lRkIcTtXSza/O3mofC/pxArDKOeVLR9cVLJ7sGYO8nxuu8jS1OCBaGo0BPngnw CSY17qaASoX5xK4H+GRuB8SnAuBf3ghJaf3tb3uwtwKH+vje7zEup+HIV9xdOlHNPH57 nSnAIgj/WnRq5dSqSRbaDtNWcdMkOuIFdEeHrVNC2nWBHFst6I0bFxQNOxajGK414kOo PK5A==
X-Gm-Message-State: ALoCoQka+oGSW7ezbOr6T+xmTg45YGSS5v1JQgZUAjL8UYhUm3yHfb7/hwv/BxRG6ssGldCo0Xmt
X-Received: by 10.68.213.198 with SMTP id nu6mr6260227pbc.21.1402695453641; Fri, 13 Jun 2014 14:37:33 -0700 (PDT)
Received: from amaluto.corp.amacapital.net (50-76-60-73-ip-static.hfc.comcastbusiness.net. [50.76.60.73]) by mx.google.com with ESMTPSA id nf5sm5307853pbc.77.2014.06.13.14.37.32 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 13 Jun 2014 14:37:32 -0700 (PDT)
From: Andy Lutomirski <luto@amacapital.net>
X-Google-Original-From: Andy Lutomirski <luto@mit.edu>
Message-ID: <539B6F1B.4030407@mit.edu>
Date: Fri, 13 Jun 2014 14:37:31 -0700
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.5.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, "tls@ietf.org" <tls@ietf.org>
References: <CACsn0cnm3wp6iN57fHAiY+=n=nSxOxvrZOj65bzXYTDy=Xyvkg@mail.gmail.com>
In-Reply-To: <CACsn0cnm3wp6iN57fHAiY+=n=nSxOxvrZOj65bzXYTDy=Xyvkg@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/RApJYE2IfC1JDjzAyBV9BsdyaVI
Subject: Re: [TLS] Curve25519 and TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Jun 2014 21:37:35 -0000

On 06/13/2014 02:30 PM, Watson Ladd wrote:
> For TLS 1.3 we should ensure contributory behaviour is not required to
> avoid these issues.

What needs to change for this to be the case?  It would be even nicer if
the result were provably correct in some reasonable model.

--Andy

> 
> Sincerely,
> Watson Ladd
>