Re: [TLS] Double-Checking after TLS 1.3 pre-RFC copy edits

Eric Rescorla <ekr@rtfm.com> Sun, 29 July 2018 22:29 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6126C130EBC for <tls@ietfa.amsl.com>; Sun, 29 Jul 2018 15:29:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HrU_Sn1BMCx6 for <tls@ietfa.amsl.com>; Sun, 29 Jul 2018 15:29:30 -0700 (PDT)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DCA9130E66 for <tls@ietf.org>; Sun, 29 Jul 2018 15:29:30 -0700 (PDT)
Received: by mail-lf1-x12f.google.com with SMTP id a134-v6so6819232lfe.6 for <tls@ietf.org>; Sun, 29 Jul 2018 15:29:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=AFcTn04WFXRsou+axKe9grVunNs3w/iAJ/4x7FqPnAk=; b=eRWhfm8m2rLaOhKjtCUcen33gucv607HHtHJZ/BBZcC+A/d1X1iA/DX36lmb3zTgL+ M8FmqnPWBFdYLSwaFAGfQo6J2DYmWmOU798tnK9tmcyLSVjvID0scSI5+hVrGT8z4rwR PX0+Vd4QeurUmDmgnP/V53YT7j5Wx82Osf/QzmrdPYPs5LOAtsv6c86N/1id27CAAGUM 5L2yaGDLDwJIIZggdlDXsa/h4ZzjE2JRu7fg6h8ULbSxXb6yZKcgNyCNggYbBoqY9OZV 9oNtvVsydSjuONH/jBG9kstLtucH3QiArom6GTJ8BcwYbJ69Oe86BNCcNJ53faskPVUA ITsA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=AFcTn04WFXRsou+axKe9grVunNs3w/iAJ/4x7FqPnAk=; b=MZTb5rYGp3lz7vwB9W5GQJXDqo+6mVDKAr8s4VAiUXLFea5iXs/T4rlQKwv2NIMyJG YtSQS4fg0OpApz1tswYiNNd68mkzd3Af13Nn8J6BvckTi2a8LA+o3Qc5M8loLqxhe6Q7 A3MIIg9EROwMSl9O3cPjDNQNiE0Gf6WMP3zI8tLhegyCyAT7p8rmengInTTi6Bps1OZH P3XDq0SqXPEMCV2xVnE0amgU/oGd4o3tDUITmPmXqa208tEiQf/vdp6/5VvL+VEQgKhY nzufmQgpYspiV4IX5+1G8ZMXgKRRKP2597Od3L6FC3ulOyzm82ZAnVeythPWJFYJLjD5 rLwA==
X-Gm-Message-State: AOUpUlHPhQF7xEFJaR3IzUEN34oVYQKL5sqih54zPppU/zZCGgQmEvX3 HWgmi2dknCTjzYkrCVPsdq+A5+rQWWxU/RzhoAs1xA==
X-Google-Smtp-Source: AAOMgpcd63PQMSTG8KeCZITUxJwCAzb8eg40qdt9URXUkCGasv+lB5QWnvHIXdzKqTvYFSylSnc7zqNyKmAXZWtDgJ4=
X-Received: by 2002:a19:1ad1:: with SMTP id a200-v6mr8612910lfa.49.1532903368784; Sun, 29 Jul 2018 15:29:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:4091:0:0:0:0:0 with HTTP; Sun, 29 Jul 2018 15:28:48 -0700 (PDT)
In-Reply-To: <20180729151017.GA8266@LK-Perkele-VII>
References: <CABcZeBOB+s_a1X_WvbOkJo49-LE2EUFqd0m+a1AA-ss7g3uH-g@mail.gmail.com> <20180728074851.GA14017@LK-Perkele-VII> <CABcZeBML+aBpaZ90cv3OU2cKg9RgFnV=T_Z4cexmtuAYbMYY_w@mail.gmail.com> <20180729151017.GA8266@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 29 Jul 2018 15:28:48 -0700
Message-ID: <CABcZeBO6L9wy-+EMJ358+Cjxr6VwA2dEZH5LUPTn6TDnXW-j-Q@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c591d705722ae0fe"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kyDhiOdsyI-RHg-LAt2DALbGyjU>
Subject: Re: [TLS] Double-Checking after TLS 1.3 pre-RFC copy edits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Jul 2018 22:29:32 -0000

Thanks!

On Sun, Jul 29, 2018 at 8:10 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Sat, Jul 28, 2018 at 06:41:09AM -0700, Eric Rescorla wrote:
> >
> > The text here isn't totally generic, as it refers to scalar
> multiplication
> > and u-coordinate
> > point input. So, if we had some other ECDH-type thing that didn't have
> these
> > concepts, then we would have yet new text.
> >
> > In the interest of the minimal change, I suggest:
> >
> > "For X25519 and X448, the calculations are as follows"
> > ...
> >
> > "For these curves, implementations SHOULD use..."
> >
> > How does that sound?
>
> Yeah, passable.
>
> I do not think it is likely we need to add another DH function (due
> to threat of QC making ((H)EC)DH go away), and even if we do, it is
> just some extra text. The PQC asymmetric key exchanges will be KEMs,
> which have pretty different behavior from existing things.
>
>
>
> -Ilari
>