Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

Watson Ladd <watsonbladd@gmail.com> Tue, 06 May 2014 15:51 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ABC481A02B8 for <tls@ietfa.amsl.com>; Tue, 6 May 2014 08:51:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QOfBBpjw_tsy for <tls@ietfa.amsl.com>; Tue, 6 May 2014 08:51:39 -0700 (PDT)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) by ietfa.amsl.com (Postfix) with ESMTP id EC5D81A037E for <tls@ietf.org>; Tue, 6 May 2014 08:51:37 -0700 (PDT)
Received: by mail-yk0-f172.google.com with SMTP id 79so2205141ykr.31 for <tls@ietf.org>; Tue, 06 May 2014 08:51:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=BL92uEY1Zme8zDxOvvQnbYPOdOhfAInspKajJIbKPj4=; b=mo0HIlvfgNu/qN1TV9uZLSYqSly5EBlW+MxodxAHNKMEBfXONWh1G7znNdRFD92xdx 9zXY1EAjXT0IGqMuKoKuJC/RqOGEqDDzZcMfSzb9qeMaL0KbSSSyo2ljRZrK2NxaXorw 5r1vjdWLuXZU+1w/gdo+5lSDqblybPrb06802hYs9IWOMjSL7HMuzFazTD6D6C1fhIgm iuyVrMNKHq5kjm4/1fSkU2OSUwba1ZhHDWAJuob+WUxDpZBLTXL8dm2iI3DeGWc9JNms dBALxeR2f0niJIi+k0Ce0nmomzsAQNHNv27BQnJvaxeR4t952O5tlZRkBYm93E2vF4jj py6Q==
MIME-Version: 1.0
X-Received: by 10.236.139.70 with SMTP id b46mr58910203yhj.63.1399391494070; Tue, 06 May 2014 08:51:34 -0700 (PDT)
Received: by 10.170.63.197 with HTTP; Tue, 6 May 2014 08:51:33 -0700 (PDT)
In-Reply-To: <20140506152514.GY27883@mournblade.imrryr.org>
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <277ABA2E-FA8C-4927-9522-06E8907C28EB@cisco.com> <CABcZeBOb-ym7+TrRmfasuyJJ6BVNbQB96jqqBOGZr+YPG-NBWA@mail.gmail.com> <1399274903.2312.6.camel@dhcp-2-127.brq.redhat.com> <20140505170029.GA24821@roeckx.be> <CABcZeBO_Yg+2UyvvDt7ah0gH7RFadAVt64M1ui1ok0+zNyg=iw@mail.gmail.com> <1399367598.30930.12.camel@dhcp-2-127.brq.redhat.com> <20140506152514.GY27883@mournblade.imrryr.org>
Date: Tue, 06 May 2014 08:51:33 -0700
Message-ID: <CACsn0ckVVzvh0tuegUWt+sErFiHxTPn4MC=3JnuOhXZbLat5NQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/9LZnBq2qMSWglgghOb-QdRjJjB4
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 May 2014 15:51:42 -0000

On Tue, May 6, 2014 at 8:25 AM, Viktor Dukhovni
<viktor1dane@dukhovni.org> wrote:
> On Tue, May 06, 2014 at 11:13:18AM +0200, Nikos Mavrogiannopoulos wrote:
>
>> On Mon, 2014-05-05 at 10:23 -0700, Eric Rescorla wrote:
>> > You're probably thinking of:
>> > http://tools.ietf.org/html/draft-gillmor-tls-negotiated-dl-dhe-02
>>
>> > This seems like a reasonable kind of thing for the WG to
>> > consider,
>>
>> I believe that this draft addresses the existing concerns with the DH
>> ciphersuites I'm aware of, and would be very good if the TLS WG would
>> adopt it.
>
> Other collections of DHE groups work in a subgroup of order "q",
> where log(q) ~ 2^{security factor}.  This speeds up the arithmetic.
> (Squares can be reduced modulo the much smaller q).  Is there a
> reason to avoid those?  Problems with constant-time implementation?
> Other concerns?

How do you know I in fact gave you an element of that subgroup? The
obvious fixes are all very slow.
Sincerely,
Watson Ladd
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin