Re: [TLS] Do we need DH?

Fedor Brunner <fedor.brunner@azet.sk> Mon, 29 December 2014 12:02 UTC

Return-Path: <fedor.brunner@azet.sk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B9221A038E for <tls@ietfa.amsl.com>; Mon, 29 Dec 2014 04:02:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.295
X-Spam-Level: *
X-Spam-Status: No, score=1.295 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HELO_EQ_SK=1.35, HOST_EQ_SK=0.555, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bytqdewM7x5J for <tls@ietfa.amsl.com>; Mon, 29 Dec 2014 04:02:08 -0800 (PST)
Received: from smtp-01-out.s.azet.sk (smtp-07-out.s.azet.sk [91.235.53.32]) by ietfa.amsl.com (Postfix) with ESMTP id 1624C1A0390 for <tls@ietf.org>; Mon, 29 Dec 2014 04:02:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=azet.sk; s=azet; t=1419854526; bh=x8Jv4vN6aZIj6JhegsR1ZWoQZxbsx3zOZpOglquSHvY=; h=Date:From:To:Subject:References:In-Reply-To:From; b=XzZApafx6LRWGEgdWjJEKUHStatThhaVAIk21FeW43YTN9sBfMWla/ITg8ltjo/JA naw/v7M2L61A244T12/b5TW4oTjpXN/+toj/nyzinJJTItdzaEf9BRAZtGIzG++3rQ gnXRZ8QrD0TWJdPbOdM3l+p5GEsqpPNX2KcjYo6E=
X-Virus-Scanned: by AntiSpam at azet.sk
Received: from [0.0.0.0] (weltgehirnmaschine.de [5.9.107.38]) (Authenticated sender: fedor.brunner@azet.sk) by smtp.azet.sk (Postfix) with ESMTPA id 9038988 for <tls@ietf.org>; Mon, 29 Dec 2014 13:02:03 +0100 (CET)
X-SenderID: Sendmail Sender-ID Filter v1.0.0 smtp.azet.sk 9038988
Authentication-Results: smtp.azet.sk; sender-id=fail (NotPermitted) header.from=fedor.brunner@azet.sk; auth=pass (PLAIN); spf=fail (NotPermitted) smtp.mfrom=fedor.brunner@azet.sk
Message-ID: <54A142BA.2010302@azet.sk>
Date: Mon, 29 Dec 2014 13:02:02 +0100
From: Fedor Brunner <fedor.brunner@azet.sk>
MIME-Version: 1.0
To: tls@ietf.org
References: <CACsn0cmD=YA4i889f--e_b-OahUVoYdKyQUaiUN--QKOmqn8uA@mail.gmail.com>
In-Reply-To: <CACsn0cmD=YA4i889f--e_b-OahUVoYdKyQUaiUN--QKOmqn8uA@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/FdUxTk1X1tEnsOnnyhZtHr6BaoU
Subject: Re: [TLS] Do we need DH?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Dec 2014 12:02:10 -0000

On 28.12.2014 23:38, Watson Ladd wrote:
> Dear all,
> 
> I invite you to consider the following interesting sources
> 
> http://www.spiegel.de/media/media-35511.pdf
> http://www.spiegel.de/media/media-35510.pdf
> 
> These show that the NSA has a comparatively easy time exploiting static RSA.
> 
>>From this it seems that performance actually matters: the slow speed
> of DH exchange compared to ECC explains why ECC, and not DH is
> replacing RSA. DH is also being attacked by PHOENIX: I can wild mass
> guess that this is batch FFS: I don't know if this has been researched
> extensively, and even batch NFS has only an asymptotic analysis.
> 
> Given the low usage of the DH handshake, and potential vulnerabilities
> (not potential, but certainly not as well understood) should we keep
> it in TLS 1.3?
> 
> Sincerely,
> Watson Ladd
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> 

http://www.spiegel.de/media/media-35537.pdf

NSA is very carefully watching all crypto, metadata and SIGINT related
development at IETF.

For example:
"New session policy extensions may improve our ability to passively
target two sided communications," says a brief write-up of an IETF
meeting in San Diego on an NSA-internal Wiki.