Re: [TLS] draft on new TLS key exchange

Marsh Ray <marsh@extendedsubset.com> Thu, 06 October 2011 05:44 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6732421F8D25 for <tls@ietfa.amsl.com>; Wed, 5 Oct 2011 22:44:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.58
X-Spam-Level:
X-Spam-Status: No, score=-2.58 tagged_above=-999 required=5 tests=[AWL=0.019, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qGyEb+fXU1hP for <tls@ietfa.amsl.com>; Wed, 5 Oct 2011 22:44:19 -0700 (PDT)
Received: from mho-01-ewr.mailhop.org (mho-03-ewr.mailhop.org [204.13.248.66]) by ietfa.amsl.com (Postfix) with ESMTP id 79C8921F8CF2 for <tls@ietf.org>; Wed, 5 Oct 2011 22:44:19 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1RBgnp-000OJm-2E; Thu, 06 Oct 2011 05:47:29 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 3CD5063BF; Thu, 6 Oct 2011 05:47:25 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/ZMrpmgVN4/mCDqG/44YQRPbubQ2rwvRY=
Message-ID: <4E8D40EF.4070406@extendedsubset.com>
Date: Thu, 06 Oct 2011 00:47:27 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.23) Gecko/20110921 Thunderbird/3.1.15
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <E1RBd5l-0000Hy-7O@login01.fos.auckland.ac.nz>
In-Reply-To: <E1RBd5l-0000Hy-7O@login01.fos.auckland.ac.nz>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: dhalasz@intwineenergy.com, tls@ietf.org
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Oct 2011 05:44:20 -0000

On 10/05/2011 08:49 PM, Peter Gutmann wrote:
> "Dan Harkins"<dharkins@lounge.org>  writes:
>
>>   TLS-PSK: resistance to dictionary attack
>>   TLS-SRP: elliptic curve support, divorcing domain parameter set from
>>      the password
>
> So it's a proposal that adds a few obscure geeky features to two existing
> mechanisms

Almost everything in crypto-land starts out obscure and geeky to even 
your average geek.

> that vendors have already decided not to adopt (wrongly, in my
> opinion, but that doesn't change the lack of adoption).  Why would they
> suddenly rush to support this one if they've ignored the other two (and a
> string of earlier drafts along the same lines)?

That's not a particularly strong argument against this one though.

You never know when vendors will have to change their minds, often in a 
hurry. When they do, it's better if there's something in place ahead of 
time IMHO.

> (As a more general comment, this draft should be, if anything, an Experimental
> and not a Standards-Track, given its context).
>
>> I'm curious why you are not asking the authors of the SEED, Camellia, and
>> Clefia drafts what those drafts give us that the AES ciphersuites don't
>> already do.

I think a lot of people have been asking that. Probably more would ask 
it out loud on the list if they didn't feel it would be unnecessarily 
redundant and confrontational.

> Those three are fashion-statement RFCs whose reasons for existence have little
> (if anything) to do with security.

They're also less new protocol and more of a code point assignment for 
an existing spec. Perhaps in some cases there will even be a little 
interoperating usage to justify it.

The above notwithstanding, I have to say my initial reaction is also a 
bit skeptical of the utility of this thing.

- Marsh