Re: [TLS] draft-dkg-tls-reject-static-dh

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 07 December 2018 07:14 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF2C9124BF6 for <tls@ietfa.amsl.com>; Thu, 6 Dec 2018 23:14:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nbOd9elUNI05 for <tls@ietfa.amsl.com>; Thu, 6 Dec 2018 23:14:23 -0800 (PST)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 81C32126DBF for <tls@ietf.org>; Thu, 6 Dec 2018 23:14:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1544166862; x=1575702862; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=+5gAPKIBWAfrceCiiAKc3Yfz9icAd350jexxkqF277k=; b=I6oZevKV6k7kuZHC9r/Plpzc6DYW3UnA675JR1BjesHfuywhctThdUCx DGPkvin6SACfUnZzyHmthdcHaqdQRvztvdnDahHXWwUwfvgbGknApLW6n p7GXfrqjWNDr8IuLZFP2ofpldL29Ma6qHepLIMbQHGXOa8RHMWLSEhWlm 2W9PgjLh8+48LroirO/8aldlzjdkGGwLmhjbYIGw8yn8k5trml6aFbcY1 3HiOTXd4nXn+jAIe+cmczkDE5fqmvdNnym3rdfmefun4cwQ5stdoFTSMX UhBlwTYrPFPry81AzbjqpoiQsyAWdtm89tfZTvr4AOD/uTKw2h7KMVGZ2 A==;
X-IronPort-AV: E=Sophos;i="5.56,324,1539601200"; d="scan'208";a="42368895"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.9 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-e.UoA.auckland.ac.nz) ([10.6.3.9]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 07 Dec 2018 20:14:18 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Fri, 7 Dec 2018 20:14:18 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Fri, 7 Dec 2018 20:14:17 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nico Williams <nico@cryptonector.com>
CC: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] draft-dkg-tls-reject-static-dh
Thread-Index: AQHUjMy2+Ip4vOdFW02pqhJ3jndT6qVxloSAgAE690z//yyCgIAA4O8n
Date: Fri, 07 Dec 2018 07:14:17 +0000
Message-ID: <1544166850611.133@cs.auckland.ac.nz>
References: <9a9be8fb-9667-0c6a-9fac-cc167f94599f@cs.tcd.ie> <874lbqcgu2.fsf@fifthhorseman.net> <1544164274460.61998@cs.auckland.ac.nz>,<20181207064745.GU15561@localhost>
In-Reply-To: <20181207064745.GU15561@localhost>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9lCKWBLzXek5mMmYBjkbLqrqsX8>
Subject: Re: [TLS] draft-dkg-tls-reject-static-dh
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Dec 2018 07:14:28 -0000

Nico Williams <nico@cryptonector.com> writes:

>If it's different then that's costing the server the resources to generate
>it, which is precisely what its operator didn't want when they enabled eDH
>key reuse.

It depends on what those resources are, at one end you've got proper DHE with
a full modexp required, at the other end if you can fake it with something as
lightweight as a mod-add or similar it's essentially free while defeating DHE-
reuse detection.

I appreciate that people feel strongly about this, and I support the idea of
non-ephemeral DHE detection in principal [0] (along with many, many other
measures to strengthen TLS), but this draft reads a lot like the IETF blowing
raspberries at ETSI.  

Some years ago a draft was rejected by, of all places, PKIX, for being
"workgroup posturing", and that's what this seems to be.  The IETF could make
its point by releasing a statement saying they don't support what ETSI is
doing, but getting into an arms race you know you can't win seems like, well,
workgroup posturing.

Peter.

[0] "In principal" because there's a fair bit of SCADA gear that does this
    because it doesn't have the CPU power to generate new DHE values, as I 
    found out when I turned on non-DHE checking some years ago.