Re: [TLS] Industry Concerns about TLS 1.3

Geoffrey Keating <geoffk@geoffk.org> Fri, 23 September 2016 03:53 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0654412BC64 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 20:53:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DbphVXEbdVsj for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 20:53:53 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [198.0.208.83]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 03CD012B7D4 for <tls@ietf.org>; Thu, 22 Sep 2016 20:53:52 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id 132CF33D227; Fri, 23 Sep 2016 03:53:52 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: Ryan Carboni <ryacko@gmail.com>
References: <CAO7N=i2TzAhCSAPrHirrsHywEWtn+5orXeJFVVtpUcwj3VQ+Kw@mail.gmail.com>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Thu, 22 Sep 2016 20:53:51 -0700
In-Reply-To: <CAO7N=i2TzAhCSAPrHirrsHywEWtn+5orXeJFVVtpUcwj3VQ+Kw@mail.gmail.com>
Message-ID: <m2oa3fnueo.fsf@localhost.localdomain>
Lines: 9
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VDWCuMKClOzBwE7GvMPWHEBH-xs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 03:53:54 -0000

Ryan Carboni <ryacko@gmail.com> writes:

> in the internet of things, DH is actually
> less secure than normal public key exchange. Servers are more likely to
> have entropy than embedded devices.

I think that's backwards; in a 'normal' public key exchange, it is the
client that generates the secret key, the server contributes no
randomness.