Re: [Uta] FW: New Version Notification for draft-ietf-uta-rfc7525bis-05.txt

Valery Smyslov <smyslov.ietf@gmail.com> Mon, 07 February 2022 07:56 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C61B3A0ABA for <uta@ietfa.amsl.com>; Sun, 6 Feb 2022 23:56:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.699
X-Spam-Level:
X-Spam-Status: No, score=-0.699 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nje8Bmp9qSCM for <uta@ietfa.amsl.com>; Sun, 6 Feb 2022 23:55:59 -0800 (PST)
Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [IPv6:2a00:1450:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 359013A0AB8 for <uta@ietf.org>; Sun, 6 Feb 2022 23:55:59 -0800 (PST)
Received: by mail-lf1-x135.google.com with SMTP id b9so25114157lfq.6 for <uta@ietf.org>; Sun, 06 Feb 2022 23:55:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:to:references:in-reply-to:subject:date:message-id:mime-version :content-transfer-encoding:thread-index:content-language; bh=CG3PPeB8LBsVgSpvRaLBtmZ9mlPI6b2oQLy55LjbBpM=; b=OCB2fwk1KJzwmEtwfFte/q2ScVHFvizdRvc/syJyrBzlOe6lrJTPbGG/33ZcDG7gIt jiLWfuy4NB05PTUYrmYFcf4UyFzIqux3UmUPaLMN9DAlzFsB5omlCmTwsF+Xj0JYGtc2 nfk5p6RyUNpIiRi+mBf4DJ2Wj7vViWktYCKITA2C1dIjvshPz+VFTtA0HqWGupYr0p8s aAt6qE2HYBTtlX9dAAdEbwkXCi44Va9qLhQy2Zavf6PVGviycX7/OdGpXsB5JAWBfoXM ipuul8nrEZKuJI1wv22SwBX77TsObskIIRmCtdLaRcqHn4t6WVvgruZqLAEd+aE21DZs 1S9w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:to:references:in-reply-to:subject:date :message-id:mime-version:content-transfer-encoding:thread-index :content-language; bh=CG3PPeB8LBsVgSpvRaLBtmZ9mlPI6b2oQLy55LjbBpM=; b=UN+f/p4yGwWsd6mk3J9IWgtAuN6baRwAFNCsn5JXDOoE2n+F00JrdPnjNCeThZtCC9 bsHflH0GDCGbt15kwHvl6TtWYyvXBOf3tiC1dMr/qXdTUgF5n8hE20N16cYpG8FmW3k9 UuskvmhMQJDINnt9bpyWMmY48mlOnaFxQwykHDvdtJkMm3+8KWNths/zrmWzWFdXGR+N RO+ISINWBqS63lBMUHBcfGiwGwb7utVk5gK1nRVOtEIThWCfFMVn0KGmSUCn8jhB/yBK /RYgRCLmt7wdk+gnrhYbFyfimkwFUDbdX0JFQ8IGzNldpCRseewspOObq2g4vWCMVS/f 7CCQ==
X-Gm-Message-State: AOAM531adu++Pwn4wxW5K60LcP0u21QAS7xLT6vg1jio2Qisg18ycQ4s kdN9zul6IjilGrKBnIMxcQE=
X-Google-Smtp-Source: ABdhPJyH9rckem1gB1m/jtCR9/0iqxJtuPvMAFrI87kcbqJIIP1Y+95BfYRmX4j9sloJmfBvwBjtQw==
X-Received: by 2002:a19:9219:: with SMTP id u25mr7676918lfd.685.1644220555798; Sun, 06 Feb 2022 23:55:55 -0800 (PST)
Received: from buildpc ([93.188.44.204]) by smtp.gmail.com with ESMTPSA id u13sm1502764ljl.77.2022.02.06.23.55.54 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 06 Feb 2022 23:55:55 -0800 (PST)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: 'Yaron Sheffer' <yaronf.ietf@gmail.com>, "'Salz, Rich'" <rsalz@akamai.com>, uta@ietf.org
References: <C715D231-02EF-4062-AE7B-328B62532584@akamai.com> <899B58F3-FFD7-4C82-B45A-70E856113A8D@gmail.com>
In-Reply-To: <899B58F3-FFD7-4C82-B45A-70E856113A8D@gmail.com>
Date: Mon, 07 Feb 2022 10:55:54 +0300
Message-ID: <167601d81bf8$22aca9d0$6805fd70$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQI7KtQtSA1qmg/Xpy3sZ8ze0PEjbQIS2TvZq7EA5yA=
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/P-ES2E2LOp19mIUYWLFToEMsifg>
Subject: Re: [Uta] FW: New Version Notification for draft-ietf-uta-rfc7525bis-05.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Feb 2022 07:56:04 -0000

Hi Yaron,

[snipped]

>     Do you want to say anything about EdDSA and the kerfuffle going on in cfrg@ mailing list right now?  No is a
> good, and probably sane, answer.
> 
> No. We discussed it briefly and although we added 25519 for the ECDH key exchange, we are not
> recommending (or even discussing) the use of EdDSA for signatures or certs. So there's nowhere to even
> include such a comment.

The discussion in CFRG was not about EdDSA specifically, but about fault attacks on other deterministic signature
schemes, including deterministic ECDSA. The draft currently recommends using deterministic ECDSA (as specified in RFC6979) 
over the classic one, so we seem to explicitly recommend what cryptographers express concerns of.

On the other hand, it seems to me that "fault attacks" are outside Dolev-Yao model, so I'm not sure
how relevant their concerns are in the context of the draft.

Regards,
Valery.