Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Yoav Nir <ynir.ietf@gmail.com> Mon, 17 July 2017 14:26 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A152C131C06 for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 07:26:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qT-ejNfqKxDo for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 07:26:02 -0700 (PDT)
Received: from mail-wm0-x22f.google.com (mail-wm0-x22f.google.com [IPv6:2a00:1450:400c:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC6BF131BFD for <tls@ietf.org>; Mon, 17 Jul 2017 07:26:01 -0700 (PDT)
Received: by mail-wm0-x22f.google.com with SMTP id b134so49926135wma.0 for <tls@ietf.org>; Mon, 17 Jul 2017 07:26:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=hVQAR7uOkk+xz7wjvp+8sC5qyQmlspxwOxxQ7t8FJfA=; b=gVJx9Nth2fJZNbBAtfl0B44Z+NqULqjlxmAa7SmIFcw4cC7PEf5FhmA1avZjCZWmd1 DdLGonDSAwU1l9sg2NWMBPeZ4mfL29LzGIm91CsjsfDmfuJfpfRW3GlVTBgRztchXOce LKZUbNUdFB/mae5+AfwDTGTkQDqBY4zavjqgDXs50feM/NxxOW6t0f0S9MOclCDJBpzP l6JGsBxqxxwCBtkBliPNXJPkCk+vXmo3M/jRqbdym7ZeHDiC92G8JcZ01kzbrh7DoLmf /nJCccn/KKQLmpxNlogB+R3pRICaAjBilDw6VjCCxM0AEoKATGofeNNNxvbw9q4OlO51 Br7A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=hVQAR7uOkk+xz7wjvp+8sC5qyQmlspxwOxxQ7t8FJfA=; b=XGoAgLLotEVNMmjSPSWcfOO349vXAbpchLdoNoq/wREXpu+RbX36xnaSVFxQgjOVHu uHWifM9bWZE1asPyKkbnbHwjnQyqEtgnQkJT57mIqUCiOHqh1w8kju6pAe58Ln0GmXLx jiB3lcmRr9TmpmhfIITW7z/6DvW3BbCZGu4LxONLZjPie290G15Q5RmPIHrD+0zvy6Jx eacPl/JbvHVf7THd6MX+qSP+OW9i+9YAJe//fVyc0V8pnVaT7dni3dkwbg0Opw8c5i/v C2DYiKZJI0VAdNtWNt4JCZ2xb8lMF5RiwdPHk3IFJ8azoPPFs3wode6XrwoaJcDH3aKc +XYA==
X-Gm-Message-State: AIVw111nAXbNMyaF29nxvpHWzY/EPd740/S0NhekLEpGeX+0weTnvwQt r2p9FenSpGx0bQ==
X-Received: by 10.28.113.21 with SMTP id m21mr4546445wmc.80.1500301560392; Mon, 17 Jul 2017 07:26:00 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:128:4866:e216:9a2c:96a? ([2001:67c:370:128:4866:e216:9a2c:96a]) by smtp.gmail.com with ESMTPSA id 16sm14129005wmk.13.2017.07.17.07.25.59 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 17 Jul 2017 07:25:59 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <9D562446-7125-42EC-893F-CC6530818B9F@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_712E95F7-E8AE-41AF-A845-5B32E646D547"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Mon, 17 Jul 2017 16:25:57 +0200
In-Reply-To: <FFF24E8E-CFFF-40B1-873E-AF4DE91D5FE0@arbor.net>
Cc: Rich Salz <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
To: Roland Dobbins <rdobbins@arbor.net>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAOjisRxxN9QjCqmDpkBOsEhEc7XCpM9Hk9QSSAO65XDPNegy0w@mail.gmail.com> <CABtrr-XbJMYQ+FTQQiSw2gmDVjnpuhgJb3GTWXvLkNewwuJmUg@mail.gmail.com> <72BACCE6-CCB9-4DE9-84E6-0F942E8C7093@gmail.com> <a0a7b2ed-8017-9a54-fec0-6156c31bbbfa@nomountain.net> <6AF150DF-D3C8-4A4A-9D56-617C56539A6E@arbor.net> <CAN2QdAGRTLyucM1-JPmDU17kQgAv0bPZNASh54v=XoCW+qj48A@mail.gmail.com> <CACsn0cnc0X5++cOvTNsboda8J42qg3VDquZ4Va-X-YDcggnbvA@mail.gmail.com> <7423703D-5277-4F78-A2ED-1B7E152E7B08@arbor.net> <3847dfbfb9f5497a8aababb665e18ea8@usma1ex-dag1mb1.msg.corp.akamai.com> <79DD9197-1ACF-4133-86CF-C2E121F6B2C2@gmail.com> <FFF24E8E-CFFF-40B1-873E-AF4DE91D5FE0@arbor.net>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CcJl9Mucf_-v1qbjCVuYBjiLJQg>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jul 2017 14:26:04 -0000

> On 17 Jul 2017, at 16:20, Roland Dobbins <rdobbins@arbor.net> wrote:
> 
> On 17 Jul 2017, at 16:15, Yoav Nir wrote:
> 
>> Obligatory XKCD link:
> 
> This one is actually more relevant, IMHO:
> 
> <https://xkcd.com/538/>

ISTM that this is a great argument *against* allowing the administrators in the data center to be able to access the plaintext.

Yoav