Re: [TLS] draft-ietf-tls-rfc4492bis-15 and the X25519 significant bit.

Brian Smith <brian@briansmith.org> Wed, 15 March 2017 21:33 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 982EE131850 for <tls@ietfa.amsl.com>; Wed, 15 Mar 2017 14:33:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=briansmith-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4evYjc-D87jD for <tls@ietfa.amsl.com>; Wed, 15 Mar 2017 14:33:23 -0700 (PDT)
Received: from mail-it0-x234.google.com (mail-it0-x234.google.com [IPv6:2607:f8b0:4001:c0b::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D31A129C1C for <tls@ietf.org>; Wed, 15 Mar 2017 14:32:48 -0700 (PDT)
Received: by mail-it0-x234.google.com with SMTP id w124so57908004itb.1 for <tls@ietf.org>; Wed, 15 Mar 2017 14:32:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=briansmith-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=iA57KLm/JCY/1ipDynwqVpZ+8yPAiScq9PZHO/plcoU=; b=MADCHeSf966Fta409TEPbx+Kw3Fpo/MZZhRykTMMcWsIREmdvArkES8gdlCgW6jVDD oR/173SGa4qPiPdAnecIseOgKgrwmME9oK2MUpHEwfFto1N88h/EYVNmIH7GszYPyxET kz6+bM8v0Lix/Cg7WC30B2rVODdS0nLZwMwa8n5KrjmcsSFhmipCR/Je53u47SOU8nz1 dve8Doc2If9JTQpNKGh70/YWK+YuV+iPhORTh6PNBqqB/7TzNLGhF01/6sH2hB5SqAPK S5PxLQBXOmTajnp0H+Ux+0kNc5oGA2lYiWtD69tfIEjxx7JTFlY3eDlPK/L8yXrUtN/I Z2AQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=iA57KLm/JCY/1ipDynwqVpZ+8yPAiScq9PZHO/plcoU=; b=g+f0LPJwWG1ZLVviXPicksQDdV/kU7SIM6iBasojPjVCFG0Rh4ULXNBT4hmA1IERqT QB8HxFCF9wDIp5SR97Ik3jm2OS6yy5EhJsyUWmHBun/4vyPATNHAZkjv1wEf9J//8WjK KW29inYfZ/Gl+wIemHgBIPPFdFcO+X/on6kyuFIsOyEBlfhnkjhy7yDnsW8WZVtphK8I vLjG2ldc9+YMcYGCU4l01qvKm3i2Es9FHpQwfUy+7eToToWqRdp9hgetcNF3IL1aadF4 ZqLdUxuChSD1MepuW+7gV28t1KAYU6WPhPfWqEVmGiq0ClEjf6hfYXRLUsykpjVRjzKB LYuw==
X-Gm-Message-State: AFeK/H1GFbXsGM3NCQ406ou8Ca6dmoRXjJRs1r8Hy4kW83EdilvdpACGyLnDgUkmiurccVhPtr1h8+26auZLew==
X-Received: by 10.36.22.209 with SMTP id a200mr7036279ita.117.1489613568052; Wed, 15 Mar 2017 14:32:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.107.142 with HTTP; Wed, 15 Mar 2017 14:32:47 -0700 (PDT)
In-Reply-To: <CAF8qwaBCf-GCx3Y_a+G_ODsWmdm8sgUsjPN+LyQ=7-n0iOO-6w@mail.gmail.com>
References: <CAF8qwaBCf-GCx3Y_a+G_ODsWmdm8sgUsjPN+LyQ=7-n0iOO-6w@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
Date: Wed, 15 Mar 2017 11:32:47 -1000
Message-ID: <CAFewVt6NiTHDwdy9Sx2jt-+FcVmWCoMfEGthm4Q9R7FEMhmVUw@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pLP8ztbQM7lFh_cCmx1QYg6IY00>
Subject: Re: [TLS] draft-ietf-tls-rfc4492bis-15 and the X25519 significant bit.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Mar 2017 21:33:25 -0000

David Benjamin <davidben@chromium.org> wrote:
> draft-ietf-tls-rfc4492bis-15, section 5.11, contains the following text:
>
>    Since there are some implementation of the X25519 function that
>    impose this restriction on their input and others that don't,
>    implementations of X25519 in TLS SHOULD reject public keys when the
>    high-order bit of the final byte is set (in other words, when the
>    value of the rightmost byte is greater than 0x7F) in order to prevent
>    implementation fingerprinting.  Note that this deviates from RFC 7748
>    which suggests that This value be masked.
>
> https://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-15#section-5.11
>
> There was a thread about this way back, but it seems not to have come to a
> clear conclusion:
> https://www.ietf.org/mail-archive/web/tls/current/msg18821.html

Although I argued in favor of a different alternative in that previous
thread, given how RFC 7748 ended up, I agree with your suggested
change, to align with RFC 7748.

Cheers,
Brian
-- 
https://briansmith.org/