Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?

Adam Langley <agl@imperialviolet.org> Thu, 31 December 2015 03:30 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4EA431A6F07 for <tls@ietfa.amsl.com>; Wed, 30 Dec 2015 19:30:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QqYKG1GVyYzY for <tls@ietfa.amsl.com>; Wed, 30 Dec 2015 19:30:09 -0800 (PST)
Received: from mail-qg0-x22b.google.com (mail-qg0-x22b.google.com [IPv6:2607:f8b0:400d:c04::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF6761A6F01 for <tls@ietf.org>; Wed, 30 Dec 2015 19:30:08 -0800 (PST)
Received: by mail-qg0-x22b.google.com with SMTP id 6so117423615qgy.1 for <tls@ietf.org>; Wed, 30 Dec 2015 19:30:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=Z+TS71f3hhFIIdeLVKsOVd80CKOqtv3b80iwkwYpTqg=; b=lDGAzk4MVSMVHNFwI3KizQ85vHL41CBFK8qMAbe4r6cJSN1HBQ2gpOph9gW6C6DI2e Gkghr+ghAtBe3UTQOz19cIjFeqfJHK5zwxqFTytT5xYPIbX9Lp472s7c/WauB4PKMq9Y bIbeemPAlmOKkZbtNL3+MI0SdbKJuqW7gIGRZUwsQs4vJaXVbcIeMNdtRpGBoKz0NTE8 R0CRnIRn1HSorkFZY+SJPOQblmmHTRWh/osn0HrXQIHtm91qtE16Js5Dm7XK8Bj8CxkU 6EfY61U7jwRZx+UP1OJv0e+72jBt7XwWawNUf6JMLu9ryb9HXAuLD0G44je6YmTJBAL2 GUvg==
MIME-Version: 1.0
X-Received: by 10.140.232.78 with SMTP id d75mr77755428qhc.27.1451532608158; Wed, 30 Dec 2015 19:30:08 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.140.93.12 with HTTP; Wed, 30 Dec 2015 19:30:08 -0800 (PST)
In-Reply-To: <CAFewVt4+eysHvxnP=q-Gn-0DgQWLkoTs5OSc8v_t6qRtsk7TWg@mail.gmail.com>
References: <CAFewVt4Midtq7X6px4=A4hGkspQuJdzZQ907U=SJox0SdgfAJg@mail.gmail.com> <CACsn0cng1o-5hm=zuL6puOGJ8A2bjB=fFsaFsBCmmVofNSuumg@mail.gmail.com> <CABkgnnXQS3Ek6jDjx0aSQmaf+=EjfGWa8MG1AO4QwhJbK50VQg@mail.gmail.com> <CAFewVt4NSGDP_At8XsX4OsxSUaj_2kRyFP_keDQhfnR0=mBhrg@mail.gmail.com> <CABkgnnUq0_28U6VqE=ZPpwutOBUkTGwhxqHQOEvQve5JYfSVRA@mail.gmail.com> <CAFewVt6fyqbOZfQkWY=9SM20WcrP0UhfH+3wvXjiYoTjPm2pgA@mail.gmail.com> <CAFewVt5U9awAg4FbdWtXiCATd-kWttdsAwe3eWwcD5SXsKvyWQ@mail.gmail.com> <6F6EDAA8-15F2-4949-B927-4D0BD0E8FFE3@inria.fr> <20151230105207.GB6140@roeckx.be> <CAFewVt4+eysHvxnP=q-Gn-0DgQWLkoTs5OSc8v_t6qRtsk7TWg@mail.gmail.com>
Date: Wed, 30 Dec 2015 19:30:08 -0800
X-Google-Sender-Auth: _IoEi4--Fit6jMAdgEBWhvPIHDE
Message-ID: <CAMfhd9VYAaioMJqsk1M=sEQ-tJ_GJpDk5LsYcydK0Dwv-jQG1g@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zKweKCBQZBBZj_TfD6cWppmDXUU>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-curve25519-01: Is public key validation necessary or helpful?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Dec 2015 03:30:10 -0000

On Wed, Dec 30, 2015 at 4:03 PM, Brian Smith <brian@briansmith.org> wrote:

> I think it is a good idea to implement the session hash extension, in
> general. However, I think it is a bad idea to prescribe it as the solution
> for this particular problem because:
>
> 1. draft-irtf-cfrg-curves-11, in sections 6.1 and section 6.2 already
> require the check for a non-zero result, and that check is sufficient.

As discussed on the CFRG list, the plan is that the final curves RFC
will say that the zero check is a MAY. (See
https://www.ietf.org/mail-archive/web/cfrg/current/msg07611.html)

I don't mind if the integration of curve25519 in TLS requires a
zero-check or not, but what property are people hoping to gain? If one
wants to avoid triple-handshake like issues then session-hash is the
answer. A client can use an RSA key exchange to control the PMS
completely, of course, and, with finite-field DH, a value of zero or
p-1 will usually allow the same.


Cheers

AGL