Re: [TLS] Questions about some expired drafts

Aaron Zauner <azet@azet.org> Tue, 27 January 2015 20:32 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE2F61A033B for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 12:32:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q6qPo7Bh68Kc for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 12:32:33 -0800 (PST)
Received: from mail-wg0-f44.google.com (mail-wg0-f44.google.com [74.125.82.44]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DC1A31A000B for <tls@ietf.org>; Tue, 27 Jan 2015 12:32:32 -0800 (PST)
Received: by mail-wg0-f44.google.com with SMTP id z12so16922085wgg.3 for <tls@ietf.org>; Tue, 27 Jan 2015 12:32:31 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=7ejfgqQfAC6ghFLoJngOzuRbbeihedIXHP3k20pYeVA=; b=j5q4EBvsOY4femoRfs/U16x8NL1f3lFWCSZJ9ARaqeq1WwSaAt+iCBEYInKNYlburA 9ZXcnY0uPQfy24i1BOA83EHOFJas69wesQpvOJOv9b8erN4xxF340ijlMpRBHYuvliNR cTq7gVK8IZahn2k3+abRFv+ZAVoA5Vggw5DhsEsNpkzWxnKUo45EK3KQKO4lyR+qOnOe 4PpMeCE2romb6lRxezbAi+S73HYpPkNRlpRrwWEchy7tPaZRgERRCSr8T13pJmnQc9Pv XrGfgI4wGiHpFLuwRbmhm97p8K+Ilwc1b0fvEGkVdOw8cdn5jAkTwvpZzuKn6II4ORZH SsCA==
X-Gm-Message-State: ALoCoQlj4fxIytqFHY2XSqu+T2A/ss57m06ejaMCVcjg7PFdrfkQ/CWdQmMOvnRLezOf7r3lTDdB
X-Received: by 10.194.143.12 with SMTP id sa12mr2569274wjb.101.1422390751631; Tue, 27 Jan 2015 12:32:31 -0800 (PST)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id ud9sm3628918wib.5.2015.01.27.12.32.30 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 27 Jan 2015 12:32:30 -0800 (PST)
Message-ID: <54C7F5F3.9020800@azet.org>
Date: Tue, 27 Jan 2015 21:32:51 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
References: <67ce141550f34f31b508c53766990e16@ustx2ex-dag1mb2.msg.corp.akamai.com>
In-Reply-To: <67ce141550f34f31b508c53766990e16@ustx2ex-dag1mb2.msg.corp.akamai.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig771517D10FD26FFEB8E122A0"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TsUuDZERCQcUsK_ovNE9cFk4rpE>
Subject: Re: [TLS] Questions about some expired drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 20:32:34 -0000

Hi *,

Salz, Rich wrote:
> https://tools.ietf.org/html/draft-rescorla-tls-opaque-prf-input-00
> 
> https://tools.ietf.org/html/draft-rescorla-tls-extended-random-02
> 
> OpenSSL includes at least the opaque-prf one.  Any reason to keep the
> code?  (I’m ripping out all sorts of old stuff now)
> 
I see no value in keeping either of both drafts implemented.

* draft-rescorla-tls-opaque-prf-input-00:
Section 4. pretty much states what any reader of the document will
conclude; implementing this document will probably cause more (fatal)
implementation errors rather than adding anything useful to TLS.
Furthermore it adds unnecessary complexity on both ends.

* draft-rescorla-tls-extended-random-02:
Same as above.


Also: BULLRUN/EDGEHILL explicitly mention subversion of standards by not
only the NSA but specifically one of the authors subdivisions. Don't
want to start tinfoil-hattery here but these IDs are rather useless, and
to be honest if US Gov. really /needs/ to use these extensions they
could go ahead and use them anyway without being a standard as they do
with other crypto primitives.

Aaron