RE: [TLS] Diffie-Hellman parameters are unsigned (was: Record layer corner cases)

<Pasi.Eronen@nokia.com> Thu, 14 December 2006 10:52 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GuoC7-00004s-AV; Thu, 14 Dec 2006 05:52:07 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GuoC5-0008WO-Ux for tls@ietf.org; Thu, 14 Dec 2006 05:52:05 -0500
Received: from smtp.nokia.com ([131.228.20.172] helo=mgw-ext13.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GuoC3-00038d-El for tls@ietf.org; Thu, 14 Dec 2006 05:52:05 -0500
Received: from esebh108.NOE.Nokia.com (esebh108.ntc.nokia.com [172.21.143.145]) by mgw-ext13.nokia.com (Switch-3.2.5/Switch-3.2.5) with ESMTP id kBEAofCV029969; Thu, 14 Dec 2006 12:51:27 +0200
Received: from esebh101.NOE.Nokia.com ([172.21.138.177]) by esebh108.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Thu, 14 Dec 2006 12:51:37 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh101.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Thu, 14 Dec 2006 12:51:37 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Diffie-Hellman parameters are unsigned (was: Record layer corner cases)
Date: Thu, 14 Dec 2006 12:51:37 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F240388EBC2@esebe105.NOE.Nokia.com>
In-Reply-To: <4580D1C8.5040908@pobox.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Diffie-Hellman parameters are unsigned (was: Record layer corner cases)
Thread-Index: AccfOCKELkc00uu/RpOE5nL5Wy3GRAANO50g
From: Pasi.Eronen@nokia.com
To: mike-list@pobox.com, tls@ietf.org
X-OriginalArrivalTime: 14 Dec 2006 10:51:37.0498 (UTC) FILETIME=[D42D3FA0:01C71F6D]
X-eXpurgate-Category: 1/0
X-eXpurgate-ID: 149371::061214125129-7420DBB0-75558FE6/0-0/0-1
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 856eb5f76e7a34990d1d457d8e8e5b7f
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

mike-list@pobox.com wrote:

> On a related note, my large integer code prepends a leading zero byte
> if the most significant bit is a one to prevent it from appearing to
> be negative.  So when transferring the Diffie-Hellman p, g, Ys,
and
> Yc, they might have a leading zero byte.  I haven't noticed any
> problems with this, but wondered if this should be clarified to
> either always do it, never do it, or leave it up to the implementer.

Good catch! Perhaps we should add something like this to Section 7.4.3?

   "The modulus (and other Diffie-Hellman parameters) are
   sent as unsigned integers (i.e., leading zero octets are
   not required even if the most significant bit is set)."

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls