Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-03.txt

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Thu, 13 November 2014 05:11 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE6631A1B9E for <tls@ietfa.amsl.com>; Wed, 12 Nov 2014 21:11:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ubzsYW8QRMH2 for <tls@ietfa.amsl.com>; Wed, 12 Nov 2014 21:11:43 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id E3E301A1B75 for <tls@ietf.org>; Wed, 12 Nov 2014 21:11:41 -0800 (PST)
Received: from [31.133.163.118] (dhcp-a376.meeting.ietf.org [31.133.163.118]) by che.mayfirst.org (Postfix) with ESMTPSA id A5EC2F984 for <tls@ietf.org>; Thu, 13 Nov 2014 00:11:38 -0500 (EST)
Message-ID: <54643D87.1040009@fifthhorseman.net>
Date: Wed, 12 Nov 2014 19:11:35 -1000
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:33.0) Gecko/20100101 Icedove/33.0
MIME-Version: 1.0
To: IETF TLS WG <tls@ietf.org>
References: <20141113045620.5749.69924.idtracker@ietfa.amsl.com>
In-Reply-To: <20141113045620.5749.69924.idtracker@ietfa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="sGSVU7K05MBck6joLf46uLO5pUoNNewRs"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gb_KG2jGzcKGwGWA1qB75Nz7vhw
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Nov 2014 05:11:46 -0000

On 11/12/2014 06:56 PM, internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>  This draft is a work item of the Transport Layer Security Working Group of the IETF.
> 
>         Title           : Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS
>         Author          : Daniel Kahn Gillmor
> 	Filename        : draft-ietf-tls-negotiated-ff-dhe-03.txt
> 	Pages           : 22
> 	Date            : 2014-11-12

highlights of the changes here (which we can discuss at tomorrow's session):

 * server now indicates its group selection by using the standard
ServerKeyExchange and an un-modified ServerDHParams (simpler to
implement and less tricky to reason about)

 * FFDHE groups are an explicit range in the NamedCurves registry, not
individual callouts

 * removed ffdhe6144 for simplicity

 * more detailed security considerations for users of FFDHE

	--dkg