Re: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01

Ilari Liusvaara <ilariliusvaara@welho.com> Mon, 11 January 2016 08:30 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 313E41A87E7 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 00:30:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LXQWuoWWt3K4 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 00:30:28 -0800 (PST)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id F35581A87A9 for <tls@ietf.org>; Mon, 11 Jan 2016 00:30:27 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 8D233406; Mon, 11 Jan 2016 10:30:26 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id K8j_wKXkgK1o; Mon, 11 Jan 2016 10:30:26 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 5CCDFC4; Mon, 11 Jan 2016 10:30:26 +0200 (EET)
Date: Mon, 11 Jan 2016 10:30:23 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20160111083023.GA15940@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAOgPGoBsRXrxMyu2LHk-Uvimg5NArdKa03xNp45aLP9SOPezyw@mail.gmail.com> <20160111072857.GA12169@LK-Perkele-V2.elisa-laajakaista.fi> <20160111080318.GA12436@LK-Perkele-V2.elisa-laajakaista.fi> <CACsn0cn8x898=1tFRe7DDH-+SZ2LDJ67c+eDEyJny6MFXk2g4Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CACsn0cn8x898=1tFRe7DDH-+SZ2LDJ67c+eDEyJny6MFXk2g4Q@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lYutcMGs8nMpOWRKNsn7pyQyHM4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jan 2016 08:30:32 -0000

On Mon, Jan 11, 2016 at 12:12:47AM -0800, Watson Ladd wrote:
> On Mon, Jan 11, 2016 at 12:03 AM, Ilari Liusvaara
> >
> > I don't think this is signficant. If you want protection from THS that
> > actually works, you require EMS anyway (or ensure THS is of no
> > consequence at application layer), not try to do TLS configuration
> > "workarounds" (that don't actually work).
> 
> Are you saying that a Suite B only deployment of TLS which does point
> validation is THS vulnerable?

If both ends are Suite B only, highly unlikely... However, things get
more exciting (as in "exciting crypto") if one end is and the other
isn't...

(Suite B isn't special here, there are other possible profiles
with similar properties).


-Ilari