Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 07 July 2017 18:06 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4146C12EC47 for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 11:06:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OpkZTERT70J9 for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 11:06:20 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AE9A131621 for <tls@ietf.org>; Fri, 7 Jul 2017 11:06:19 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 5DE5EBE39; Fri, 7 Jul 2017 19:06:17 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pLJXtoo4cEJT; Fri, 7 Jul 2017 19:06:15 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 9A7F9BE38; Fri, 7 Jul 2017 19:06:15 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1499450775; bh=4VMxu0yQ2uQLf6A2joY2IEtYiC9J1h7a6cqvlDZfmYI=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=WffLL2LChOTsSM3jDdD1TFc7Mb4NJL/fV+z0Y1L12a88gooi67z2eta1w3Z2DT9p2 eNihB0T/4+P/0zw/ykh0ZfAEBbJZi7Xg4DJemsatSaA34SqBC6Rd063A9OK7+Phibq JUy9VWW7IIEnY2B2/uG157GX5bGR02FVsCF0gB40=
To: Andrei Popov <Andrei.Popov@microsoft.com>, "Salz, Rich" <rsalz@akamai.com>, Russ Housley <housley@vigilsec.com>, Richard Barnes <rlb@ipv.sx>
Cc: IETF TLS <tls@ietf.org>, Matthew Green <matthewdgreen@gmail.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <e25f75b11312481ab0441e2d129803f1@usma1ex-dag1mb1.msg.corp.akamai.com> <DM2PR21MB0091CF646D313D120FA0A00A8CAA0@DM2PR21MB0091.namprd21.prod.outlook.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <b77e8ca9-7901-6697-8fc4-13d798d7f351@cs.tcd.ie>
Date: Fri, 07 Jul 2017 19:06:14 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <DM2PR21MB0091CF646D313D120FA0A00A8CAA0@DM2PR21MB0091.namprd21.prod.outlook.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="EN6aWj2GgRbroipUpnvMnLiPxATfOkM3U"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Nin5eaLEWb87qNwWoOnUtm66gog>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 18:06:23 -0000


On 07/07/17 18:19, Andrei Popov wrote:
> Would the Informational track be an acceptable compromise? This does not have to be a product of the TLS working group.

IMO, no, and seeking compromise is not necessarily the
right approach anyway - if we did that here, then why
not "compromise" and say RC4 is better than nothing?
Or md5? Isn't a compromise due to this kind of broken
system far far more likely than one due to rc4 or md5?

S.

> 
> Cheers,
> 
> Andrei
> 
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Salz, Rich
> Sent: Friday, July 7, 2017 10:17 AM
> To: Russ Housley <housley@vigilsec.com>; Richard Barnes <rlb@ipv.sx>
> Cc: IETF TLS <tls@ietf.org>; Matthew Green <matthewdgreen@gmail.com>
> Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
> 
> I think there is little doubt that the draft is technically sound.
> 
> The question is, should the IETF "endorse" this by saying it is a product of the TLS working group?  That will certainly send a mixed message to some.  As we heard around around Seoul, not adopting might send a message to some industries that we are not interested in helping to solve their problems.
> 
> It is a fraught issue.
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>