Re: [Cfrg] Security proofs v DH backdoors

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 01 November 2016 11:15 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E268129614 for <cfrg@ietfa.amsl.com>; Tue, 1 Nov 2016 04:15:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.697
X-Spam-Level:
X-Spam-Status: No, score=-5.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QGRp38w7hSeO for <cfrg@ietfa.amsl.com>; Tue, 1 Nov 2016 04:15:47 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8928212960F for <cfrg@irtf.org>; Tue, 1 Nov 2016 04:15:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1477998946; x=1509534946; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=tO9G/H+aAzcypSnVc7ANcaCbI8AvVlrCd9g38JbUiMg=; b=VO2hsIWbNbInPlbS2e54YxTPoP8qzp7MIFXsWccEqRDCDtBb7GSlo5e5 YLIa9BC91nRNXacgUtvQxAISOhv9FVcOLSZL6n1n+3iHOL3/AK5tEXuWJ mQvYz8yAVqNRNqOS+pOW1t2ntE1u+s2rgILy+uS59G41IbQRoZLgbnfIg 3K0hU8xGSq+4gcCSCUUHIGNyHQIPPMqo9WAe4t0leq8rDCy9IH9/f3334 tgntuNCXBR2xIxgTnNFF2YWnJFh6JUJZwGt+Xv2AJbiRIQ9lx0bQ6/WfK fMG2e9tBalKsPgGWyx6JMbxPpvCL6pu5AFDDniOkZbnecB8uzVuPL8bSp Q==;
X-IronPort-AV: E=Sophos;i="5.31,579,1473076800"; d="scan'208";a="113001244"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.2 - Outgoing - Outgoing
Received: from uxcn13-ogg-a.uoa.auckland.ac.nz ([10.6.2.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 02 Nov 2016 00:15:43 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-a.UoA.auckland.ac.nz (10.6.2.2) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Wed, 2 Nov 2016 00:15:42 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Wed, 2 Nov 2016 00:15:42 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Thread-Topic: [Cfrg] Security proofs v DH backdoors
Thread-Index: AdIuwSDNwRWUIafTQyeYSwlwLZEKKf//K6mAgAHV3UWAAuvMgIADyso2//8zFYCAA/S8Vw==
Date: Tue, 01 Nov 2016 11:15:41 +0000
Message-ID: <1477998938904.44724@cs.auckland.ac.nz>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <20161028140827.GA24613@LK-Perkele-V2.elisa-laajakaista.fi> <1477825475854.42396@cs.auckland.ac.nz>, <20161030114937.GA19191@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20161030114937.GA19191@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/exuFZW55k4UjFAuQGe-eVhrAS7E>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Nov 2016 11:15:51 -0000

Ilari Liusvaara <ilariliusvaara@welho.com> writes:

>Do the devices need to interop with web browsers?

The devices need to talk to each other, and comply with various SCADA
standards (IEC 62351-3 is one that springs to mind, but there are lots of
industry-specific standards and profiles).  What web browsers do ranks some
way down the list of priorities, about the level of an also-ran consideration.

>- If no, then you should be using top-edge TLS or something non-TLS that
>  is competently designed (esp. on constrained environments, as TLS is
>  not very economical there, even with pure-PSK).

This was more or less the same response that some embedded folks got on the
HTTP/2 list when they asked for some very minor changes to make HTTP/2 usable
with embedded, "let them eat HTTP 1.1".  The people driving HTTP/2 basically
said "we don't care about you, we're only designing for the web" (thus the
tongue-in-cheek name of HTTP/2, "HTTP4Google").  This is probably also why
there are approximately, oh, zero embedded folks contributing to the TLS list
(there are several in read-only mode, I'm not aware of anyone contributing
publicly).

>What libraries would implement that? 

Implement what?

Peter.