Re: [TLS] ECDH_anon

Martin Thomson <martin.thomson@gmail.com> Mon, 01 February 2016 06:00 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8A121ACDD1 for <tls@ietfa.amsl.com>; Sun, 31 Jan 2016 22:00:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3AN1li6cLdak for <tls@ietfa.amsl.com>; Sun, 31 Jan 2016 22:00:52 -0800 (PST)
Received: from mail-io0-x233.google.com (mail-io0-x233.google.com [IPv6:2607:f8b0:4001:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABA921ACDD0 for <tls@ietf.org>; Sun, 31 Jan 2016 22:00:52 -0800 (PST)
Received: by mail-io0-x233.google.com with SMTP id f81so145473514iof.0 for <tls@ietf.org>; Sun, 31 Jan 2016 22:00:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Io1CriKIRogvdMbGsfpOtPsLBFkOiFkqOKJ3ZCwGoos=; b=dXv1tNjv0PNhQwW/oSGgeIn9nyLzsAj10aoIYF1GAi4X61YnilaeX0VXsmP2wYyLqj cL/vMKgkNtFgGCAUJcSpvihKFeL3YwuNqh2fiOdkS+lGbqYaEvj1fxTcswkRNipGetCz 0nqrZfk831WqM2AwkHAnxRU3U/zpqSA+pIhkflcnbhU4BbcUi4p/xZLBfZexAJsQ7QzX 26BmSXyy1TiVoFYQRpBXRw/gUJzU807ERl3nRk5AQK4ywgdkEfBVYHfbnAa0OxqFh8Cn FTcg0EBaESFp5fhr5TAO0zcKseGUhbRpjFGfNwIfAt2Um6kGvya3I0hjj/5b1Xl2cZV0 l4Hw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=Io1CriKIRogvdMbGsfpOtPsLBFkOiFkqOKJ3ZCwGoos=; b=RhkDb2aXK/gjJgXWbP5pkVLw1e+1CmKj3bIB1FBzF3/WOrbQKqH2kHqmPbW0PzXkda oGy/7+53KYz00SWIhmnnnvbBDs7JzqA07Fb7rvwCiMMJw0IM33NUmUYljYpEH6BHzD64 qLfdcKbOswZUfagN8CQEEYlX0y/I6S8JtVl/W1QaoKQsBBQPImAK1f8rndyW0UP4ghzz 0x9T4qlHGMcYs01vkuOIe35mFZP/qTkbTrFOADOacEykeXs3MShZQGQOFhMdmpEGUjv8 X+dyNDggxrNWQfFkG8fhjahqW4G1ySUBPtxFDrPWAJgXnviOntIOYtnuQr9kYAEQtUUb KXXw==
X-Gm-Message-State: AG10YOSunHTiAQdxhJHMGubSZSRxmEKAtDg3JNZoM130bct+EigvZ5pjgwD5ngmxNGWMIAVNp+ERzxPg9WZGqg==
MIME-Version: 1.0
X-Received: by 10.107.16.153 with SMTP id 25mr4040522ioq.100.1454306452115; Sun, 31 Jan 2016 22:00:52 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Sun, 31 Jan 2016 22:00:52 -0800 (PST)
In-Reply-To: <f7ae2dfc50722f13876c76ae963c4f7b.squirrel@www.trepanning.net>
References: <20160127151803.17788998.50067.47728@ll.mit.edu> <CABkgnnUV68bYxQwk6Wk_8+YmBBi9EnzGEU4EGaMOSv7VAmpfiQ@mail.gmail.com> <f7ae2dfc50722f13876c76ae963c4f7b.squirrel@www.trepanning.net>
Date: Mon, 01 Feb 2016 17:00:52 +1100
Message-ID: <CABkgnnVY8h=PVoaMPrPPm1J2thMisQqH_p+0SQUo26z9keOHCA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CRrQq3mVeCELEDzvFgm8r9UvU0E>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ECDH_anon
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 06:00:54 -0000

On 1 February 2016 at 16:56, Dan Harkins <dharkins@lounge.org> wrote:
>>>From a protocol perspective, they are the same.  The distinction at
>> the protocol level between ECDH_RSA (for example) and ECDH_anon is
>> that ECDH_anon requires a ServerKeyShare message in the same way that
>> ECDHE_RSA does.
>
>   So? A static-static, static-ephemeral, and ephemeral-ephemeral
> all look the same from a protocol perspective too but they are
> very different and have very different properties.

If a tree falls in the forest and no one deletes the private key, is
it static or ephemeral.