Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt

Hubert Kario <hkario@redhat.com> Mon, 03 September 2018 14:22 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B758B130E45 for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 07:22:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PFsklQCM68un for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 07:22:04 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D58EC130DC3 for <tls@ietf.org>; Mon, 3 Sep 2018 07:22:03 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.rdu2.redhat.com [10.11.54.3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 0897440241C6; Mon, 3 Sep 2018 14:22:03 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.250]) by smtp.corp.redhat.com (Postfix) with ESMTP id 56C9110B7C8F; Mon, 3 Sep 2018 14:22:02 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 03 Sep 2018 16:21:53 +0200
Message-ID: <1608521.DoDtBkliU8@pintsize.usersys.redhat.com>
In-Reply-To: <DE8E4C1F24911E469CC24DD4819274AA2C1D48C7@mail-essen-01.secunet.de>
References: <153569768626.3253.16680905114240291331.idtracker@ietfa.amsl.com> <3913526.cHZGfsP5Hs@pintsize.usersys.redhat.com> <DE8E4C1F24911E469CC24DD4819274AA2C1D48C7@mail-essen-01.secunet.de>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart6654480.MQvelhX5JV"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.78 on 10.11.54.3
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Mon, 03 Sep 2018 14:22:03 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Mon, 03 Sep 2018 14:22:03 +0000 (UTC) for IP:'10.11.54.3' DOMAIN:'int-mx03.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/s8ym8gdL7cBmksELiJXLiGMmNgY>
Subject: Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Sep 2018 14:22:06 -0000

On Monday, 3 September 2018 13:58:17 CEST Bruckert, Leonie wrote:
> See my response inline.
> 
> -----Ursprüngliche Nachricht-----
> Von: Hubert Kario [mailto:hkario@redhat.com]
> Gesendet: Montag, 3. September 2018 13:19
> An: tls@ietf.org
> Cc: Bruckert, Leonie
> Betreff: Re: [TLS] WG: New Version Notification for
> draft-bruckert-brainpool-for-tls13-00.txt
 
> *** gpg4o | Die E-Mail wurde von einem unbekannten Schlüssel unterzeichnet:
> 92A8D1B801D2F5F5 ***
 
> On Sunday, 2 September 2018 15:30:45 CEST Bruckert, Leonie wrote:
> 
> > Htmlized:
> > https://tools.ietf.org/html/draft-bruckert-brainpool-for-tls13-00
> >
> >
> >
> > Abstract:
> >
> >
> >
> >    This document specifies the use of several ECC Brainpool curves for
> >
> >
> >
> >    authentication and key exchange in the Transport Layer Security (TLS)
> >
> >
> >
> >    protocol version 1.3.
> 
> 
> So I understand why you need SignatureScheme registrations, but I'm
> completely
> missing the need for NamedGroup registrations – are the 26, 27
> and 28 tainted somehow?
> 
> Yes! In section B.3.1.4
> (https://tools.ietf.org/html/rfc8446#appendix-B.3.1.4) these numbers are
> deprecated.
>
> For a previous discussion on the tls mailing list see
> https://www.ietf.org/mail-archive/web/tls/current/msg26646.html

yes, I remember this thread, but I still don't see why those values can't be 
made acceptable for TLS 1.3. 

see those messages from that very thread:
https://www.ietf.org/mail-archive/web/tls/current/msg26667.html
https://www.ietf.org/mail-archive/web/tls/current/msg26670.html

> I also don't see the need to redefine curves from RFC 5639.
> 
> I referred to RFC 5639 since it defines the Brainpool curve parameters
> first, without any relation to protocols.

yes, but the actual values of curve parameters don't have to be in the draft, 
do they? this I-D doesn't completely obsolete RFC 5639 so there is no need to 
duplicate sections from the RFC, the I-D can just reference relevant sections 
from it

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic