Re: [TLS] Early code point assignments for 25519/448 curves

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 24 November 2015 05:54 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3501E1B2DD9 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 21:54:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BcsbaJ5TsNoo for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 21:54:23 -0800 (PST)
Received: from filtteri1.pp.htv.fi (filtteri1.pp.htv.fi [213.243.153.184]) by ietfa.amsl.com (Postfix) with ESMTP id ABEDF1B2DD1 for <tls@ietf.org>; Mon, 23 Nov 2015 21:54:23 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by filtteri1.pp.htv.fi (Postfix) with ESMTP id 8959C21BB02; Tue, 24 Nov 2015 07:54:22 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from smtp4.welho.com ([213.243.153.38]) by localhost (filtteri1.pp.htv.fi [213.243.153.184]) (amavisd-new, port 10024) with ESMTP id SUHCa0Jz+dd5; Tue, 24 Nov 2015 07:54:22 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp4.welho.com (Postfix) with ESMTPSA id 5F4085BC019; Tue, 24 Nov 2015 07:54:22 +0200 (EET)
Date: Tue, 24 Nov 2015 07:54:21 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20151124055421.GA15495@LK-Perkele-V2.elisa-laajakaista.fi>
References: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com> <45D7CFCA-1ABE-4123-9E27-4DB5B8B6D9DA@gmail.com> <CABkgnnX15PcEByT2-Q9eS2d5o1C_WfQ2VUJ30iGN_N1BX1WuXQ@mail.gmail.com> <20151123220810.GA15073@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnVC95=fB32+KVV3O7rsOyHTMouEXx5drX4g4tEG_-ks6w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnVC95=fB32+KVV3O7rsOyHTMouEXx5drX4g4tEG_-ks6w@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/s5yyOwxfx2DjY_7-H8nhXBnqWI8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Early code point assignments for 25519/448 curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Nov 2015 05:54:26 -0000

On Mon, Nov 23, 2015 at 02:20:15PM -0800, Martin Thomson wrote:
> On 23 November 2015 at 14:08, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> > Also, the prehashes might not be the same for Ed25519ph and Ed448ph,
> > plus I consider interfaces that let one use this dangerous (IUF
> > signing is dangerous!).
> 
> That suggests that the construction of CertificateVerify is dangerous
> in the same way, doesn't it?

The problem is that in general, one must not act on invalid data (and
IUF signatures positively encourage acting on invalid data), but in
case of TLS CertificateVerify, one is expected to act on data, even
if invalid, and TLS protocol is designed with that in mind.


-Ilari