Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 18 September 2013 20:32 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40A0411E8111 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 13:32:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.299
X-Spam-Level:
X-Spam-Status: No, score=-102.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l3dKmYUu5ZpZ for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 13:32:58 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 2C20C11E810B for <tls@ietf.org>; Wed, 18 Sep 2013 13:32:58 -0700 (PDT)
Received: by mail-wi0-f173.google.com with SMTP id hq15so7012864wib.0 for <tls@ietf.org>; Wed, 18 Sep 2013 13:32:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=594J/HA1kZRQi3ral7RTT6/gqcburKvLvUG5pKlk56o=; b=yTxkgom1cfI3erJlaiSARQIHtpeyca4OT+4k4Swf/lKEzcn3IbOQ9sxLmPMjfatLzu +a6GQo2En0sI/skeWfTSd5+uWF/HDo///QrrORR3WxAD7ZMRRy7z7bLa8RisA+et0nQo Y9y64UnknwGjky7mNrJ/CPyDAgaPFP3m2yzObISqkoo9v4QOT/gmQSwUHu37v84pbfRQ ffZOuWJCPuxYENqRgepPeo1plgWE1JvNbGQ6bV1/i+CmYLctBN8bKUX2vm06COecL2mB qT8N1mBuZ3fNP/YAJRUk4zDcMRLbzXVs20zx58sXzZJ83GT4HAc5nEg0jNtimj71tCLH PsnQ==
X-Received: by 10.194.175.66 with SMTP id by2mr3067851wjc.59.1379536377217; Wed, 18 Sep 2013 13:32:57 -0700 (PDT)
Received: from [10.0.0.8] ([109.64.175.213]) by mx.google.com with ESMTPSA id jf2sm4915799wic.2.1969.12.31.16.00.00 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 18 Sep 2013 13:32:56 -0700 (PDT)
Message-ID: <523A0DF2.30606@gmail.com>
Date: Wed, 18 Sep 2013 23:32:50 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130803 Thunderbird/17.0.8
MIME-Version: 1.0
To: Michael Ströder <michael@stroeder.com>
References: <9A043F3CF02CD34C8E74AC1594475C73556737D0@uxcn10-6.UoA.auckland.ac.nz>, <52397B7E.70204@gmail.com> <98ca985ffce946c42315e4e03db57747@srv1.stroeder.com> <5239B845.6010606@gmail.com> <5239F4E8.7070007@stroeder.com>
In-Reply-To: <5239F4E8.7070007@stroeder.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 20:32:59 -0000

Hi Michael,

Please see below.

	Yaron

On 09/18/2013 09:46 PM, Michael Ströder wrote:
> Yaron Sheffer wrote:
>> please see my mail message that started this thread, way back on Sunday :-)
>>
>> http://www.ietf.org/mail-archive/web/tls/current/msg09903.html
>
> Reading this posting your main objections against MODP DH are interop issues
> of today's implementation. Right? This leads me to a more general question...
>
> First, I really appreciate that you write down this BCP document.
> But I wonder what the exact scope should be.
>
> In the abstract you say "existing standards and implementations", I guess to
> exclude approaches yet to be defined in a new standard. Agreed.
> But does that also exclude pushing implementors to slightly improve their
> software? The "deployers rather than for implementers" in the introduction
> sounds like it.

This is just my personal opinion (as long as this doc has not been 
adopted by the working group). But I think we are in violent agreement. 
I do not want to depend on any new standards, extensions etc., because 
this could take forever. I do want to be aware of existing 
implementations as a *baseline*, but definitely to help steer the 
industry in a direction that will improve the overall security of the 
Internet. So, I include a table listing existing implementations, so 
that we know what the current situation is. But I certainly am *not* 
pushing towards a least common denominator of today's implementations 
(which would be TLS 1.0, alas).
>
> If that's the scope you're stuck into recommending the least common
> denominator of today's implementations and implementors can take your RFC as
> excuse to stop improving their implementations.
> Also you're in the trap of choosing "widely-used" implementations for your
> "Implementation Status" section which is always questionable depending on
> personal deployments, especially since the main focus now seems to be web
> servers and browsers.

I don't understand this point. Browsers and Web servers are obviously 
important, probably the most important "customers" of this document. 
Moreover, other uses (such as Web services) are IMHO much easier to 
improve. Taking as an example the Amazon Web Services set of RESTful 
APIs, they would have a much easier time migrating the finite number of 
SDKs that access them towards more secure TLS, compared with a general 
purpose Web server like Yahoo!.

>
> Frankly I have no idea how to get out of this though.
>
> Ciao, Michael.
>
>> On 09/18/2013 05:21 PM, Michael Ströder wrote:
>>> On Wed, 18 Sep 2013 13:07:58 +0300 Yaron Sheffer <yaronf.ietf@gmail.com> wrote
>>>> There are multiple issues
>>>> with MODP DH in TLS (performance is just one of them).
>>>
>>> Could you please elaborate on this.
>>>
>>> Ciao, Michael.
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>