Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 17 August 2016 11:43 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F27F12D91B for <tls@ietfa.amsl.com>; Wed, 17 Aug 2016 04:43:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.447
X-Spam-Level:
X-Spam-Status: No, score=-5.447 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.247] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mtek8kDsTXjU for <tls@ietfa.amsl.com>; Wed, 17 Aug 2016 04:43:14 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C53BD12D9B3 for <tls@ietf.org>; Wed, 17 Aug 2016 04:34:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1471433653; x=1502969653; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=cma6hEzCCAUJTgF6cNpksUa/aTjWZUkrhashFFia7uc=; b=04lNdKJqre47dR8DEYtosdeL6hBjUhcrjSswOt7zAQDl/3MJJMIgG6Xd 9IopJpWVz6J7yNJExopaajV3MIY/3KXmQRTjYd2RODzuM/ClR8k8xvb9x lfF++RJne2UR2EktV2JhCGb8JXKltU2lpvDJS/mn3ASNrGPgQ3OD32Vo4 3qAly8e0L2q5TjtN9Hbhyxo048v2mVUhFxzcVHKb/fyW3GB7jefNvIIlx JU3J8xGzRJXjbHNOTYQk03RcDghSgDX2o0VNWPAmvllhorpK3s+25qs3h FmgkXTU2mmpNnlXS+/ZIaRhizutsKI6jEPVeoIScytm3gTvgffS+EGmXS A==;
X-IronPort-AV: E=Sophos;i="5.28,529,1464609600"; d="scan'208";a="102530104"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 17 Aug 2016 23:34:11 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0266.001; Wed, 17 Aug 2016 23:34:10 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
Thread-Index: AdH3qzVttHomztzDTIKlIRH23NqfIv//fPYAgAIjA00=
Date: Wed, 17 Aug 2016 11:34:10 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4CF1AC9@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4CF009C@uxcn10-5.UoA.auckland.ac.nz>, <20160816145548.GQ4670@mournblade.imrryr.org>
In-Reply-To: <20160816145548.GQ4670@mournblade.imrryr.org>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.2.5]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WNf5mSwXAZ4dOWP4ua-0EJ-d4XQ>
Subject: Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Aug 2016 11:43:15 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> writes:

>The client is expected to send a complete list of *all* the groups it
>supports if it supports (any of) the new designated groups. Which means that
>clients that support these groups will use only these groups with servers
>that likewise suppose these groups, and will not use FFDHE when the client
>group list and the server group list don't overlap (which is seems unlikely).

But the text above says that if the server doesn't support what the client
asks for, you can't use PFS/DH/FFDHE/whatever you want to call it at all.  I
don't care whether the server does exactly ffdhe2048 or not, I'll take
ffdhe2048 if available, otherwise anything DHE as long as it's over about 1536
bits, and for a lot of clients my code is used in, under about 3K bits because
they don't have the CPU for more than that, and in addition don't need that
level of security.  However, what the above text says is that if the server
can't do exactly ffdhe2048 then it's not allowed to do any DHE at all and has
to use RSA.

>There's no guess, the client sends its full list of supported groups, and the
>server picks the one it likes.

... and if the client doesn't get it exactly right, the server has to fall
back to RSA rather than use another DHE suite of its choosing.

Peter.