Re: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01

Watson Ladd <watsonbladd@gmail.com> Mon, 11 January 2016 08:12 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A75C61A8797 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 00:12:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.101
X-Spam-Level:
X-Spam-Status: No, score=-0.101 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D0KG7qiMTaX5 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 00:12:48 -0800 (PST)
Received: from mail-yk0-x231.google.com (mail-yk0-x231.google.com [IPv6:2607:f8b0:4002:c07::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 044611A87C0 for <tls@ietf.org>; Mon, 11 Jan 2016 00:12:48 -0800 (PST)
Received: by mail-yk0-x231.google.com with SMTP id x67so423711869ykd.2 for <tls@ietf.org>; Mon, 11 Jan 2016 00:12:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=g6CbKXCgfxUYxq6oGNEysCK3HiAGlB1of7xsJErNl/A=; b=04OMHesTYCs7YQMpjepID65HBLoxXPZPW3+0vhfpLG9vjySUwAw9HaWZxQVHu25hW+ ZDyaSCONU7n+ZKXmI5cfbqOGSq+VOMS8YCadbe8OqXtFRGsHiBiJsUlk6xk3kbSqJ9T+ Nxw0tEfucIQ9jvzX1Ig4JiVGdzRu/CJohsyEJlmQmOLuC6UQmW3Ky89TucdpI+coFbq2 MWgnOv9XmtJXqXjJjCxovcUZasd6yN3mJkQPSMFj9b68jFiuaxfcrN71IBZ8OFlVPb7e PQLlHOYkVeArLmF8fSkY/R5vjQ8vQxMXJI9wPL4t0TJxby86/QdsjXwyBLI1SjjbX/Z8 3VbA==
MIME-Version: 1.0
X-Received: by 10.13.229.71 with SMTP id o68mr94403016ywe.326.1452499967362; Mon, 11 Jan 2016 00:12:47 -0800 (PST)
Received: by 10.13.216.150 with HTTP; Mon, 11 Jan 2016 00:12:47 -0800 (PST)
In-Reply-To: <20160111080318.GA12436@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAOgPGoBsRXrxMyu2LHk-Uvimg5NArdKa03xNp45aLP9SOPezyw@mail.gmail.com> <20160111072857.GA12169@LK-Perkele-V2.elisa-laajakaista.fi> <20160111080318.GA12436@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Mon, 11 Jan 2016 00:12:47 -0800
Message-ID: <CACsn0cn8x898=1tFRe7DDH-+SZ2LDJ67c+eDEyJny6MFXk2g4Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fiFpnZBXt2rpSzL0vIheNCv7oCE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jan 2016 08:12:49 -0000

On Mon, Jan 11, 2016 at 12:03 AM, Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
> On Mon, Jan 11, 2016 at 09:28:57AM +0200, Ilari Liusvaara wrote:
>> On Sun, Jan 10, 2016 at 07:53:08PM -0800, Joseph Salowey wrote:
>> > Please respond if you have concern about early code point assignment for
>> > the curves listed in draft-ietf-tls-curve25519-01
>> > <https://tools.ietf.org/html/draft-ietf-tls-curve25519-01>.
>>
>> Wasn't that document effectively merged to RFC4492bis?
>>
>> Also, one contention point in recent thread has seemed how to deal
>> with THS.
>
> And as terms of my current position on this:
>
> I don't think this is signficant. If you want protection from THS that
> actually works, you require EMS anyway (or ensure THS is of no
> consequence at application layer), not try to do TLS configuration
> "workarounds" (that don't actually work).

Are you saying that a Suite B only deployment of TLS which does point
validation is THS vulnerable? I also don't see what attack on
SHA512(A|B|DH(A,B)) needs extra assumptions to be prevented.

>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.