Re: [Cfrg] Security proofs v DH backdoors

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 30 October 2016 11:04 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 403C912944C for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 04:04:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.798
X-Spam-Level:
X-Spam-Status: No, score=-3.798 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xx10LmiDdy81 for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 04:04:50 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B953B129484 for <cfrg@irtf.org>; Sun, 30 Oct 2016 04:04:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1477825489; x=1509361489; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=DBRCY+Om0QpEqpieb8+KFHPAKcHisXrRmFmi5EZs2g8=; b=kl1AE0xDd31G9prkptzmJMP9aB9agVTZX8ShIhU8lUYfGxhHT9zzj5zp /aWSxpjZBbpiIfZ/E/fgDRw8jlXHTc6YnEmmYAzNXiaN9Uff8QJtop9If 269CGpWvEq9Lxe3HdWw6K91WpZE9W57zSlqPUXuSrlSM9Qt6voLfTn1WU qOblbIP+bbZ9Jm9+db18vgMQ9+2Z3PLiNU56nYYuLwGj+tMS8De3DOSco lb9EjJhdGv113DIq0e83WlxiHGmLcXGc4OQtQje+2piadBVE5nyGyN8k1 n6dl897xgmZ7LOM2rIzSccwECNygWTTFdojicgxrGeCz3nR6CfcSSkvKx g==;
X-IronPort-AV: E=Sophos;i="5.31,569,1473076800"; d="scan'208";a="112639711"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.4 - Outgoing - Outgoing
Received: from uxcn13-ogg-c.uoa.auckland.ac.nz ([10.6.2.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 31 Oct 2016 00:04:48 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-c.UoA.auckland.ac.nz (10.6.2.24) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Mon, 31 Oct 2016 00:04:48 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Mon, 31 Oct 2016 00:04:48 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Thread-Topic: [Cfrg] Security proofs v DH backdoors
Thread-Index: AdIuwSDNwRWUIafTQyeYSwlwLZEKKf//K6mAgAHV3UWAAuvMgIADyso2
Date: Sun, 30 Oct 2016 11:04:48 +0000
Message-ID: <1477825475854.42396@cs.auckland.ac.nz>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz>, <20161028140827.GA24613@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20161028140827.GA24613@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wKvT1KSueidx40mh4tI8yJknVnE>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Oct 2016 11:05:03 -0000

Ilari Liusvaara <ilariliusvaara@welho.com> writes:

>Unfortunately, LTS is a non-starter as web browsers are concerned. 

Sure, and if you read the -LTS draft you'll see it's not targeted at web
browsers.  I know that this is probably hard for some people to understand,
but there's a lot (an awful lot) of TLS used outside of web browsers.
Unfortunately, like HTTP/2, this use seems to be mostly ignored (in HTTP/2 it
was explicitly ignored, the response on the WG was "let them eat HTTP 1.1"
when the matter was brought up).

>And it is pretty much non-starter as far as everything else is concerned.

Do you have any basis for saying this, or are you just, I dunno, making random
statements?

>It also does not fix the reasons why web browers [...]
>
>Heck, the web browser vendors don't seem to [...]

As I've already said, there are lots of uses of TLS outside of web browsers.

Yes, it's true, there are!  

TLS 1.3/2.0/whatever-it'll-be-called is TLS-for-web-browsers (and content
providers serving them).  TLS-LTS is TLS for everyone else.

Peter.