Re: [TLS] Consensus Call for acceptance of draft-gillmor-tls-negotiated-dl-dhe-02

Watson Ladd <watsonbladd@gmail.com> Tue, 24 June 2014 04:19 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3959E1B2827 for <tls@ietfa.amsl.com>; Mon, 23 Jun 2014 21:19:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.92
X-Spam-Level:
X-Spam-Status: No, score=0.92 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MISSING_HEADERS=1.021, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Z9jhX87Vb1g for <tls@ietfa.amsl.com>; Mon, 23 Jun 2014 21:19:58 -0700 (PDT)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C5B21B2825 for <tls@ietf.org>; Mon, 23 Jun 2014 21:19:58 -0700 (PDT)
Received: by mail-yk0-f172.google.com with SMTP id 142so5296572ykq.3 for <tls@ietf.org>; Mon, 23 Jun 2014 21:19:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:cc :content-type; bh=JPnhMt/jOXj+Of+w8g0uGnxtlAoDQVGW4uNCp1ukeis=; b=OCVMtv7gZnh+nR/2ze/k8Xn5h4uszo23AR9dJJgCsnmPiWHmPTuHzIifw8VpiPUzuE wUl02wCt8C9DyOrhyKsHMRrCr5515WFQzrnxsP/LycatEhwVTIp8v4dlS10oyol59CIb 2qopQPXKTV1OIVFZhnZn/PvIN7jF6XZLOeNY+r6jOSaYYVSW8bmnheF69RX52OFeHi/c Dgc0Cy9a+4tcwb3aoH2EEQwITqTZvGQBp3Jm6/UYSsvTEJoLQ4c6Fz6wpjacj/CoT6e8 OGjjod8LUUp/RpVG4oK/Dz/XHrEd2kdeQmQaS/lZBbb2P58JlxMtrQ7sJvLf9tHRb+dO eJ8A==
MIME-Version: 1.0
X-Received: by 10.236.156.170 with SMTP id m30mr41248556yhk.60.1403583597645; Mon, 23 Jun 2014 21:19:57 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Mon, 23 Jun 2014 21:19:57 -0700 (PDT)
In-Reply-To: <53A8EC80.3060309@iki.fi>
References: <C5353235-60DA-4193-BEE5-38FBD0D531AE@cisco.com> <53A8EC80.3060309@iki.fi>
Date: Mon, 23 Jun 2014 21:19:57 -0700
Message-ID: <CACsn0cmWTMo4sbSem1UjtvtnGAAtW6JFNVdg=J3t7GyuLoaG=Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/jilrP6yp9vPPg_2PRMpjAi5ZyKQ
Subject: Re: [TLS] Consensus Call for acceptance of draft-gillmor-tls-negotiated-dl-dhe-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Jun 2014 04:19:59 -0000

Dear all,

I'm very undecided about this proposal. While it does solve a security
issue in TLS, so does disabling DHE in favor of ECDH. It's likely that
this extension will not be widely deployed, and DHE without the
extension is insecure. I think we run the risk of implementations
supporting DHE, ostensibly with the extension, but in practice still
vulnerable to Triple DH. Given the performance disadvantages of DHE
compared with ECDH, I don't really see a benefit to supporting it,
given that legacy implementations will not support this extension.

Sincerely,
Watson