Re: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01

Ilari Liusvaara <ilariliusvaara@welho.com> Mon, 11 January 2016 08:03 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 082241A87A2 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 00:03:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MvD-1m_87w_0 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 00:03:24 -0800 (PST)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id EA4681A21BA for <tls@ietf.org>; Mon, 11 Jan 2016 00:03:23 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 716BA24AB; Mon, 11 Jan 2016 10:03:22 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id 33TSacVd0hBo; Mon, 11 Jan 2016 10:03:21 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id A71E8231; Mon, 11 Jan 2016 10:03:21 +0200 (EET)
Date: Mon, 11 Jan 2016 10:03:18 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Joseph Salowey <joe@salowey.net>
Message-ID: <20160111080318.GA12436@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAOgPGoBsRXrxMyu2LHk-Uvimg5NArdKa03xNp45aLP9SOPezyw@mail.gmail.com> <20160111072857.GA12169@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20160111072857.GA12169@LK-Perkele-V2.elisa-laajakaista.fi>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/eXuuekVNEUyAmxy9Azsv4ybk0sA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jan 2016 08:03:27 -0000

On Mon, Jan 11, 2016 at 09:28:57AM +0200, Ilari Liusvaara wrote:
> On Sun, Jan 10, 2016 at 07:53:08PM -0800, Joseph Salowey wrote:
> > Please respond if you have concern about early code point assignment for
> > the curves listed in draft-ietf-tls-curve25519-01
> > <https://tools.ietf.org/html/draft-ietf-tls-curve25519-01>.
> 
> Wasn't that document effectively merged to RFC4492bis?
> 
> Also, one contention point in recent thread has seemed how to deal
> with THS.

And as terms of my current position on this:

I don't think this is signficant. If you want protection from THS that
actually works, you require EMS anyway (or ensure THS is of no
consequence at application layer), not try to do TLS configuration
"workarounds" (that don't actually work).


-Ilari