Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?

Martin Thomson <martin.thomson@gmail.com> Tue, 22 December 2015 23:29 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9FBC1AC3B1 for <tls@ietfa.amsl.com>; Tue, 22 Dec 2015 15:29:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sMu11uSdTlqO for <tls@ietfa.amsl.com>; Tue, 22 Dec 2015 15:29:27 -0800 (PST)
Received: from mail-io0-x22f.google.com (mail-io0-x22f.google.com [IPv6:2607:f8b0:4001:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A2B991AC3AE for <tls@ietf.org>; Tue, 22 Dec 2015 15:29:27 -0800 (PST)
Received: by mail-io0-x22f.google.com with SMTP id 186so204211990iow.0 for <tls@ietf.org>; Tue, 22 Dec 2015 15:29:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=BYhBn00rFnIkC8PvFwUkwPKz9gE8YTw8QTBfOuiGS5Y=; b=scLwRz83aJXdh6n0GCl4n5DvVcNXjgV15eZx6zcD7wEAENalsYGKRL+v3yxxSCkTRT dV1olFUIfK4wO6E3PAtQf7icjEEJtiJPzQlZllhHex8LuB7Y6aj/tPEnYFIwyo1O5N68 rRibQiuNoiTNQUmzluSRJzC9wlrj7GpYlAp8l6GhP+udltIccyP6xVDUkFR8Q2Hv+R51 o93C2alemAOQOKFKlpgEk+aF/VGKzPSSfN97HdnOxUbxsnLX9WRFT1sLRWxYmlLYPc01 kv71a2uJYXsQCO4jBOhkmSBhoAnJhSLewPwhXx80EzHXlKlCM1WuaIEftl0ia8ghwo54 VLow==
MIME-Version: 1.0
X-Received: by 10.107.131.40 with SMTP id f40mr16290624iod.190.1450826967092; Tue, 22 Dec 2015 15:29:27 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Tue, 22 Dec 2015 15:29:27 -0800 (PST)
In-Reply-To: <CAFewVt4NSGDP_At8XsX4OsxSUaj_2kRyFP_keDQhfnR0=mBhrg@mail.gmail.com>
References: <CAFewVt4Midtq7X6px4=A4hGkspQuJdzZQ907U=SJox0SdgfAJg@mail.gmail.com> <CACsn0cng1o-5hm=zuL6puOGJ8A2bjB=fFsaFsBCmmVofNSuumg@mail.gmail.com> <CABkgnnXQS3Ek6jDjx0aSQmaf+=EjfGWa8MG1AO4QwhJbK50VQg@mail.gmail.com> <CAFewVt4NSGDP_At8XsX4OsxSUaj_2kRyFP_keDQhfnR0=mBhrg@mail.gmail.com>
Date: Wed, 23 Dec 2015 10:29:27 +1100
Message-ID: <CABkgnnUq0_28U6VqE=ZPpwutOBUkTGwhxqHQOEvQve5JYfSVRA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dfhGXdavmuRgSZYLAHnK85VX-dg>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Dec 2015 23:29:29 -0000

On 23 December 2015 at 10:23, Brian Smith <brian@briansmith.org> wrote:
> It may be the case that TLS requires contributory behavior and point
> validation is still unnecessary. Or, it may be the case that TLS doesn't
> really require contributory behavior (though, it seems obvious to me that it
> does, at least for TLS 1.2 and earlier). Or, it may be the case that TLS
> requires contributory behavior and a check is necessary. The draft should
> make it clear which case we are dealing with, with a reference to the
> reasoning that gave us whatever conclusion is reached, but currently that is
> missing.

My understanding is that with session hash TLS 1.2 is OK, as is 1.3.
Like Watson and Thai, I think that 1.2 without session hash is not OK.

That suggests that the 25519 draft should require session hash in 1.2.