Re: [TLS] Industry Concerns about TLS 1.3

Eric Rescorla <ekr@rtfm.com> Fri, 23 September 2016 04:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2080712B091 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 21:33:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DM_30YvMJIVE for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 21:33:03 -0700 (PDT)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 435F712C091 for <tls@ietf.org>; Thu, 22 Sep 2016 21:33:03 -0700 (PDT)
Received: by mail-yw0-x22a.google.com with SMTP id u82so106027730ywc.2 for <tls@ietf.org>; Thu, 22 Sep 2016 21:33:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=gUpN3KcaTTIM8i0XdrmCZAQhhOT45zEHv866Qb5dlso=; b=uEJPEeKOBEf+rBkSwN7VOtmO6rbaMhJKo2JZzQV3gAnTLn1arej9E0CQM/ogur+lJO 6fWo+xmSec1nOzkzrvPNABwiDTyaCk2nHv3Ck8HiFVnNAD2+ynnz1H25f4YjrB0Bvdcy tfIAuTmMuBRznGriN1pu8T/5bcWzvhduAvIwgP08OSiDQXi3xLTS7Kjw7li48AKOBmeO JFLcjbuXM3/gLTQZvlvIlJkOv4jzSQOX94K4I3pzA8Z5GaD8xBPH3/ta5n9d3xJMVPOc BKgHQycCj0gLUKBkCl/hBxxFTd4foLejaFphJ5qxVr0MtpnNWPW3F9TxG8fQkbW67idA BJbA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=gUpN3KcaTTIM8i0XdrmCZAQhhOT45zEHv866Qb5dlso=; b=JoYxKnFwPYNLJBGHYQqkR7pGEtx1yH1cPIGuDG74r5t/1XgQ78TmXuht/e0Dyi39Mg g4GgwIrhx3T8YnzUWg/F6E2y4uGyDmxxvHhAemN6oeWuPZ8NDCZtcpsull+PFjlHPu8z /rx5onmfrLaFpwPDFgz1+Cs2D3i9SzudAWFp6ijgZ7Ngscsa83XfCZQ2JFKwMd47CBdA ZSP7bM+SP/qTOYYRzxfFL9Cv3sCYNJOsU2Ja+cWLKFEKrWz1FPu9BEip2gc/eIFzB0y5 N4uLWtC8jw1Lt7aCa2U6VkmKhG8GGwMOOvHQWHl0BFADx/fZ2bMeTAw2feWDh3skZolx o5vA==
X-Gm-Message-State: AE9vXwN4cQe8RvOx8NC01j2Kgwz2SVPuRIQarMfStiW2KsQKyiz3r244BO9Ch0DZnrMoLLd9s8h7LYyUd4gaiw==
X-Received: by 10.129.121.214 with SMTP id u205mr4383427ywc.146.1474605182584; Thu, 22 Sep 2016 21:33:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Thu, 22 Sep 2016 21:32:22 -0700 (PDT)
In-Reply-To: <m2oa3fnueo.fsf@localhost.localdomain>
References: <CAO7N=i2TzAhCSAPrHirrsHywEWtn+5orXeJFVVtpUcwj3VQ+Kw@mail.gmail.com> <m2oa3fnueo.fsf@localhost.localdomain>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 22 Sep 2016 21:32:22 -0700
Message-ID: <CABcZeBOkT2jrQQjnFDrFj6RJY=Avaex4Tau37KBEU_jxqweq5w@mail.gmail.com>
To: Geoffrey Keating <geoffk@geoffk.org>
Content-Type: multipart/alternative; boundary="94eb2c0a91d617c033053d254668"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jvYNPE42UcnXuIrVbPnpAj5iuMM>
Cc: "tls@ietf.org" <tls@ietf.org>, Ryan Carboni <ryacko@gmail.com>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 04:33:05 -0000

On Thu, Sep 22, 2016 at 8:53 PM, Geoffrey Keating <geoffk@geoffk.org> wrote:

> Ryan Carboni <ryacko@gmail.com> writes:
>
> > in the internet of things, DH is actually
> > less secure than normal public key exchange. Servers are more likely to
> > have entropy than embedded devices.
>
> I think that's backwards; in a 'normal' public key exchange, it is the
> client that generates the secret key, the server contributes no
> randomness.
>

Nit: no private randomness. It provides freshness in the form of
ServerRandom and in
TLS that's specified as random.

-Ekr


>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>