Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 17 August 2021 19:25 UTC

Return-Path: <prvs=48638fcecf=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CDFF3A0D61; Tue, 17 Aug 2021 12:25:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.896
X-Spam-Level:
X-Spam-Status: No, score=-0.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MAY_BE_FORGED=1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VUymPO2MoLmN; Tue, 17 Aug 2021 12:25:40 -0700 (PDT)
Received: from MX2.LL.MIT.EDU (mx2.ll.mit.edu [129.55.12.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C30A3A0D4D; Tue, 17 Aug 2021 12:25:39 -0700 (PDT)
Received: from LLE2K16-HYBRD01.mitll.ad.local (lle2k16-hybrid01.llan.ll.mit.edu [172.25.5.112] (may be forged)) by MX2.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 17HJPZAb287691 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Tue, 17 Aug 2021 12:25:35 -0700
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=B1rhyf5ZGzyipmS/luQl9F7nrIir8fXGCPezmPLVnilYu0tOmQNSah/Kxfq+aH+2JTqH6J6JZ7AoQ/qgP/5d/0vOShxSOHV8c+iuvLm/glVgO7wXcPHcaX+XnkCAbsxhj/2sMB8jRnSjuhyyYp3xDtyOvktFeR431uUobrGyOcWooRr1AtyHmpiX19tEBLHNoomWoEWnFc/eIv83cCF4Aff907PzdsmGxCu8PQUcyepSsPvNTOo7aLiOj9BIGRfWWnezWqtV08ZWQiNFeYeGuqbcBlx+jipX/BFdigoGvAivw1ufI/L0MHvoNiNdPKBnSwAwhhDEdV/tWNIOK9Gv8w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=f/6Or3K4PnlQQDgBcz00/NdaCGLRTSNkVT9qqCd33iA=; b=n5uHSXzH3abU57Z/a6xw4p4gZUurYCN+L9TNt29hKNkaJU5+f6M4V7eaRUsdmBaTzSUpjabE7PyO4FyFTPecs2dFS1huIcCh+VY3MldvJITgwVDuGDp+KeIaVRZhvMh/ZSvQwOMRadnVWpo7qA8tuQhms5ladg/AgEhShKwujyPv/nhOts6b6DCT/3vsmAK9nS2eb45RpDNZgcuwSoNcMfWTLizUR0f0w0owAyBHQfXDScGyJyWT/sMQ3vP1whjfufGE+6oNvhodD3son8BtMyVsgH5Ktsh1q4UKzcpymMQepg4Ojrh3dk7dPsmIQ9aDTkEkADnV7m75pOTYxeU83A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
CC: David Benjamin <davidben@chromium.org>, Filippo Valsorda <filippo@ml.filippo.io>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
Thread-Index: AQHXhMPxpzrCMsaNt0Kem/sQDBKbl6txjJmA///1ygCABYc1gIAAxF8AgAAoHQCAADmlgIAAAgWA
Date: Tue, 17 Aug 2021 19:25:33 +0000
Message-ID: <79E3AACE-9228-4069-8D7C-D6AA194D375F@ll.mit.edu>
References: <3AAA4B88-0D58-4A88-B0B5-F5C8EA37B44D@akamai.com>
In-Reply-To: <3AAA4B88-0D58-4A88-B0B5-F5C8EA37B44D@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: chromium.org; dkim=none (message not signed) header.d=none;chromium.org; dmarc=none action=none header.from=ll.mit.edu;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 07a6763a-1f23-44d7-9573-08d961b4c896
x-ms-traffictypediagnostic: BN1P110MB0180:
x-microsoft-antispam-prvs: <BN1P110MB01802DCD95F2E4BAB9F33A1B90FE9@BN1P110MB0180.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN1P110MB0706.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(136003)(346002)(376002)(366004)(39850400004)(396003)(966005)(54906003)(76116006)(53546011)(66446008)(38070700005)(186003)(8936002)(83380400001)(66946007)(478600001)(2906002)(66556008)(64756008)(66476007)(66616009)(4744005)(5660300002)(71200400001)(86362001)(316002)(2616005)(6512007)(33656002)(6486002)(75432002)(122000001)(4326008)(99936003)(6506007)(26005)(8676002)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; boundary="Apple-Mail-7D19D05C-C7FB-4FFB-8DF5-1BD2372EF904"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN1P110MB0706.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 07a6763a-1f23-44d7-9573-08d961b4c896
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Aug 2021 19:25:33.5815 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN1P110MB0180
X-OriginatorOrg: ll.mit.edu
X-Proofpoint-ORIG-GUID: NGvH2oS8lkTVHAKDw1TyspGe65n0rJtY
X-Proofpoint-GUID: NGvH2oS8lkTVHAKDw1TyspGe65n0rJtY
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-08-17_06:2021-08-17, 2021-08-17 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=999 spamscore=0 adultscore=0 bulkscore=0 mlxscore=0 malwarescore=0 suspectscore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2107140000 definitions=main-2108170121
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/X3lbXKlxWmJIGW-QBzMC_0AjW0o>
Subject: Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Aug 2021 19:25:46 -0000

I see absolutely nothing wrong with using FFDH(E) and ECDH, as long as at least one of the keys is ephemeral. There is no need to “warn away”, IMHO. 

Regards,
Uri

> On Aug 17, 2021, at 15:19, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
> 
> 
> I still support adoption, as I said a couple of weeks ago. I also still think we should consider merging this and draft-aviram-tls-deprecate-obsolete-kex-00.
>  
> I know that I’ve also said this before (can’t find it in my “sent mail” folder), but the fact that some communities can still use this safely, or must use it (for a variety of reasons usually around the infeasibility of upgrading), doesn’t mean that the general populace should not be warned away from doing these kinds of things.
>  
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls