Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-02.txt

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 27 October 2014 18:32 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 594501ACEAB for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 11:32:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qtl62k325qQX for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 11:32:04 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6D161A8AA3 for <tls@ietf.org>; Mon, 27 Oct 2014 11:30:01 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 1DA162AB24B; Mon, 27 Oct 2014 18:30:00 +0000 (UTC)
Date: Mon, 27 Oct 2014 18:30:00 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20141027182959.GJ19158@mournblade.imrryr.org>
References: <544BD3BF.9030702@streamsec.se> <1682594903.63043.1414266713793.JavaMail.zimbra@redhat.com> <544C1BC3.5060204@streamsec.se> <1749574094.84536.1414307373087.JavaMail.zimbra@redhat.com> <544E0682.30804@streamsec.se> <1414405551.2543.8.camel@dhcp-2-127.brq.redhat.com> <544E254A.3020501@streamsec.se> <1414408020.2543.13.camel@dhcp-2-127.brq.redhat.com> <544E2E5D.4000805@streamsec.se> <874mupwf0k.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <874mupwf0k.fsf@alice.fifthhorseman.net>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4gQ1yq11eM1P92DcoPnSmabUKMU
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Oct 2014 18:32:10 -0000

On Mon, Oct 27, 2014 at 02:20:43PM -0400, Daniel Kahn Gillmor wrote:

> I see three ways to achieve this goal:
> 
>  0) reintroduce an explicit (contentless) ClientHello extension that
>     means "i understand FFDHE named groups"
> 
>  1) allocate a single codepoint in the named groups registry that means
>     "i understand FFDHE named groups" but is not a negotiable group
> 
>  2) carve out a range of codepoints in the named groups registry that
>     will be used only for FFDHE named groups (and no other codepoints in
>     that registry will have FFDHE).  This way, servers can recognize a
>     named FFDHE group, even if they don't know what it is.

For completeness:

   3)  Like 0), but not contentless.  The extension lists the
       supported FFDHE groups.  The existing supported curves
       extension continues to only signal elliptic curves.

[ Perhaps I missed the discussion where this was already suggested and
  ruled out.  Sorry about that... ]

-- 
	Viktor.