Re: [Cfrg] Security proofs v DH backdoors

Tony Arcieri <bascule@gmail.com> Tue, 01 November 2016 01:14 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3399E1294AF for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 18:14:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WonR0kcY30pX for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 18:14:13 -0700 (PDT)
Received: from mail-ua0-x236.google.com (mail-ua0-x236.google.com [IPv6:2607:f8b0:400c:c08::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7F4C1293DA for <cfrg@irtf.org>; Mon, 31 Oct 2016 18:14:12 -0700 (PDT)
Received: by mail-ua0-x236.google.com with SMTP id 20so102254337uak.0 for <cfrg@irtf.org>; Mon, 31 Oct 2016 18:14:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ctdOwdO6utZ2A+FHKDWoAaAmEnvGIcm03gyKqPkSEzc=; b=ivDdZ2hHpdXBMZZFKcnQcmEOZPiu3KZkmVW1G5lBCYRG7irQaPSI3DqFNq8aD/b+5A IzFju6jALX0Dfaj8naIelwpriNI2dSs5l/M3cUol+CQvmGv3/9Ct8rNUdT8pSBWNVbiy +FeUZDYjMGyoL4G93uVQCRvhbikuWMHxxKw2CXUKMMhRu0FFrepshMaZ1hH4bYU56prW 4ATGE5sKpIB08YKo2O8lBfG0olhKtpCmr0Pai32YSPooGIH3f0cMzyFojYABqYgaKYgb J0ZM+1c08ArY/Msi9S9um9qY0KTwsnn+t1ax/o56DOIvGCUx1aEv2gdBaVyXXhvV4yft q/fg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ctdOwdO6utZ2A+FHKDWoAaAmEnvGIcm03gyKqPkSEzc=; b=ZJm71EwuiXdJID68doohuPSQ6lFUUsqVVGhlH0N7d1mRbon+Z1eEdiu4Z/wf0noGU0 az300mSng4mvDll8cw2PqoGVrs0ZB6bJOjA52ydAGC2td49v5QsNc+VVm7grOYdPacT2 Cejd8xGTntM/Ltw5lgH9jPCUWSRER03Q0n7/bHhGsmsshcPXFb1EhkRoz085sAu2ctXN TLfM9PlfXanPShJZgzVdl5QOUBiU7vSt8oppQTAzFAZEkbXVkr3gAhZPOIuWw3dOk0Ar kXe/d+QLkkpuoHFX/KsHY7BRMGsqEtZOr0002G+2rGQoz7C145yLGEHyPGmn6VK0zkGG ROFw==
X-Gm-Message-State: ABUngvczfSEwdo35whnAMkUtMAZh2SCIAJLL6eT9LkhE9oLfdac02wizuJAfk8wXUtCYp61FrSYc/GgdI9OxyQ==
X-Received: by 10.159.55.200 with SMTP id q66mr26070822uaq.107.1477962851641; Mon, 31 Oct 2016 18:14:11 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.141.6 with HTTP; Mon, 31 Oct 2016 18:13:51 -0700 (PDT)
In-Reply-To: <1477961415238.78465@cs.auckland.ac.nz>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <44595.1477524032@eng-mail01.juniper.net> <20161027103214.5709905.11728.6650@blackberry.com> <20161027125120.4d260334@pc1> <1477647359860.49982@cs.auckland.ac.nz> <CAHOTMVJprJ0HAXLcvdzeSW8N99L-_43Gh7vEqL4Z=T541TVnSQ@mail.gmail.com> <1477907089090.8356@cs.auckland.ac.nz> <CAHOTMVLJup1kzRWiargq-jh8wb+oynSTVZ8HAEQCb4ysk9ozfA@mail.gmail.com> <1477961415238.78465@cs.auckland.ac.nz>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 31 Oct 2016 18:13:51 -0700
Message-ID: <CAHOTMV+Nr4ws77Lp8e7BWTuuCK4ChrTb5dzRtDoaYuZuQ41syg@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="94eb2c04c8cec370740540330a41"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/pTzCwjmkGZ_A6i-helv3Hlw8R8A>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Nov 2016 01:14:15 -0000

On Mon, Oct 31, 2016 at 5:50 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> Tony Arcieri <bascule@gmail.com> writes:
>
> >I don't know about "millions" (it's hard to say without stats on internal
> TLS
> >deployments which aren't visible from the Internet), but Logjam was pretty
> >pervasive, and also one of the forcing factors for the PCI council to
> mandate
> >TLS 1.1 at a minimum by 2018.
>
> Logjam wasn't really a DH weakness though, it was a "dear God, we're still
> using 512-bit keys in 2015?!?!?!?" weakness.


Rewinding back to my original point:

"FFDH has a massive legacy of insecure deployments. I do not think you can
say the same of ECDH."

-- 
Tony Arcieri