Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?

Martin Thomson <martin.thomson@gmail.com> Thu, 31 December 2015 19:22 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F37ED1A8A28 for <tls@ietfa.amsl.com>; Thu, 31 Dec 2015 11:22:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fdZVX2oAZVDz for <tls@ietfa.amsl.com>; Thu, 31 Dec 2015 11:22:01 -0800 (PST)
Received: from mail-ig0-x22e.google.com (mail-ig0-x22e.google.com [IPv6:2607:f8b0:4001:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5AB41A0021 for <tls@ietf.org>; Thu, 31 Dec 2015 11:22:01 -0800 (PST)
Received: by mail-ig0-x22e.google.com with SMTP id mv3so163408408igc.0 for <tls@ietf.org>; Thu, 31 Dec 2015 11:22:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=9jgz6MesIH1T/wot6bslLu5G1gMSUkIUeJxqoWwgh9I=; b=kdGvunGsbdWBk6dBANBEp2uqb5R0kYNDiP14HVwgcM0kM1sTANsnkX8KDfr4FOXp72 RlfNpaugqlgCck5VLmIklQht4Nm7D94+B6FmOrE3qFI23xlU/iLJ6lfQ71SJXJCJxOZT aoXKTXb8UvGsYdrnn0Nrj+TG4oAts8hBguZtUp9UkxwsXlL4hHjO13OXNp+3c+WQ5evs qlcn10xZ3YDEOFgQ74yE+Exi8kboRVGBfaP/zHbRPSeO4+3aWcidiS6PBgrUlyfVAkZP V4Koi8VpOEiRG6YqxNH4/Oqhqqr7ieBgRszNP4VTpTfX549mumHyORtiHWjNt4o3TfgL HQQA==
MIME-Version: 1.0
X-Received: by 10.50.66.179 with SMTP id g19mr52806507igt.94.1451589721119; Thu, 31 Dec 2015 11:22:01 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Thu, 31 Dec 2015 11:22:00 -0800 (PST)
In-Reply-To: <20151231065451.GA24161@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABkgnnXQS3Ek6jDjx0aSQmaf+=EjfGWa8MG1AO4QwhJbK50VQg@mail.gmail.com> <CAFewVt4NSGDP_At8XsX4OsxSUaj_2kRyFP_keDQhfnR0=mBhrg@mail.gmail.com> <CABkgnnUq0_28U6VqE=ZPpwutOBUkTGwhxqHQOEvQve5JYfSVRA@mail.gmail.com> <CAFewVt6fyqbOZfQkWY=9SM20WcrP0UhfH+3wvXjiYoTjPm2pgA@mail.gmail.com> <CAFewVt5U9awAg4FbdWtXiCATd-kWttdsAwe3eWwcD5SXsKvyWQ@mail.gmail.com> <6F6EDAA8-15F2-4949-B927-4D0BD0E8FFE3@inria.fr> <20151230105207.GB6140@roeckx.be> <CAFewVt4+eysHvxnP=q-Gn-0DgQWLkoTs5OSc8v_t6qRtsk7TWg@mail.gmail.com> <CAMfhd9VYAaioMJqsk1M=sEQ-tJ_GJpDk5LsYcydK0Dwv-jQG1g@mail.gmail.com> <5684C9CC.2080703@akr.io> <20151231065451.GA24161@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Fri, 01 Jan 2016 06:22:00 +1100
Message-ID: <CABkgnnV3FKvP46urvvdUA35boNiy944wjg0R_kHmjWW=pZo+sA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nLCxyMYXJe7FZSPQHAiGzppPuB8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Dec 2015 19:22:03 -0000

On 31 December 2015 at 17:54, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> Zero checks can already be unit-tested/interop-tested just as well.


What ekr said applies, but also this:

Yes, you can test that a given implementation does the right checks,
but you won't be checking during normal operation.  If you require
session-hash, then every handshake includes that check and if someone
messes up, the handshake just fails.  That far more visible.