Re: [Cfrg] Security proofs v DH backdoors

Watson Ladd <watsonbladd@gmail.com> Tue, 01 November 2016 14:22 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5FCE1296FB for <cfrg@ietfa.amsl.com>; Tue, 1 Nov 2016 07:22:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VVqUC-C8lBqp for <cfrg@ietfa.amsl.com>; Tue, 1 Nov 2016 07:22:38 -0700 (PDT)
Received: from mail-ua0-x22e.google.com (mail-ua0-x22e.google.com [IPv6:2607:f8b0:400c:c08::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 271191294C3 for <cfrg@irtf.org>; Tue, 1 Nov 2016 07:22:38 -0700 (PDT)
Received: by mail-ua0-x22e.google.com with SMTP id 51so111912430uai.1 for <cfrg@irtf.org>; Tue, 01 Nov 2016 07:22:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=M2Tjx5GAQhaNqOl8SSIN2Uew0eMU0AGM4kftBb+hSp4=; b=s9v4KOuXwABATdH0jFqeKMI16OrRc7QFqX7kakCFXZmTk5x38GPNG0koq09UmsvhI8 zOv8km5C6mXbyU0gR6Rebj2UV/zEbLzqaHuq6UVjGv+sIPew/HDrQmUrnsLRtOBAO61n H/1nuMUXYVv3qaKDw/3Je2shclBQTr8aDWdehcNevSIL31O78iRUe8X/6DM4+odv29mK +j0Z9XcCyIxN2rdAI6ZRcoK/2wr6Bhg1Orm8J6ajtDM1j2hAWL+ubUwXIg615ZxDqdsl ofU/RaqnIEy4VoTLBrniKm2YKeEf4XTmN0A3YI+6DUGSuAbHQRAPgB5r9+KJ2VbsC0Q9 sDwQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=M2Tjx5GAQhaNqOl8SSIN2Uew0eMU0AGM4kftBb+hSp4=; b=Vojk3qK2JJOnXhsIqcobpvBg8/5T5z5Q+W2IGp9P8IBa76B3F16COMfMx1QffdeN3f D4Nfcidkr6AscI0RYpKV0Q4k/dZwuZpbPvG3g7UAMpke2UWJawlJ7hYawGL2CjMjx7d2 gC1rWX+SrmOwfTrwbeK3sqNinsCgZJEpskA9Ge6g/xqc48rumhi9CA5G84OGnmniP2Lb PAquGQdbX30jB1uIa7nX/jeTCWcxziUYw9Edo3fat5l2xp3j/5CjT+JKVovrNU0Mck1v ERV+7PfKiPvPbgNmogDBXu7X0eg/uTsQFfMulnlz5lwhJUXS/+xN2VtTGAw3yOqSbARq oE+w==
X-Gm-Message-State: ABUngvfkG/IWdfuiYNcHnUM4eEZkbSf43UozSHD8MF3pv64a/q/RLXe05LsggJdWnjdpjqyHLCD248yRW5RaEQ==
X-Received: by 10.159.32.8 with SMTP id 8mr27311506uam.102.1478010157059; Tue, 01 Nov 2016 07:22:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.68.135 with HTTP; Tue, 1 Nov 2016 07:22:36 -0700 (PDT)
In-Reply-To: <1477998938904.44724@cs.auckland.ac.nz>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <20161028140827.GA24613@LK-Perkele-V2.elisa-laajakaista.fi> <1477825475854.42396@cs.auckland.ac.nz> <20161030114937.GA19191@LK-Perkele-V2.elisa-laajakaista.fi> <1477998938904.44724@cs.auckland.ac.nz>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 01 Nov 2016 07:22:36 -0700
Message-ID: <CACsn0ckbYXW9mHiQ2GbEE1NPBZM-OQd8EfVLVLMExrp3BxAMQw@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FntE8IYTFb7xUH_oloa8JBvr8qw>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Nov 2016 14:22:40 -0000

<chop>
>>What libraries would implement that?
>
> Implement what?

TLS-LTS. What is the benefit over adopting TLS 1.2 with the changes
made by the UTA profile? I don't see any benefit, especially given the
amount that gets changed by LTS for no reason.

>
> Peter.
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.