Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 05 June 2015 08:44 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88A581B2DDD for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 01:44:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pYHXS0ha84rh for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 01:44:51 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 533401B2DDC for <tls@ietf.org>; Fri, 5 Jun 2015 01:44:51 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (Postfix) with ESMTPS id 8416FB5E91; Fri, 5 Jun 2015 08:44:50 +0000 (UTC)
Received: from dhcp-2-127.brq.redhat.com (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t558imOw008518 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Fri, 5 Jun 2015 04:44:49 -0400
Message-ID: <1433493887.3170.5.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Tony Arcieri <bascule@gmail.com>
Date: Fri, 05 Jun 2015 10:44:47 +0200
In-Reply-To: <CAHOTMVJwrg3Xzj1-dtMm6b1g9_rwn9KK=Wo-Mqxd7DnAygk8Hw@mail.gmail.com>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMVJ1xu+mEaROWKuEtW1E8Ks3r3gKagEM9mJdBOKW3kSZJQ@mail.gmail.com> <CAHOTMVJwrg3Xzj1-dtMm6b1g9_rwn9KK=Wo-Mqxd7DnAygk8Hw@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/kOP6vcMAcW-0MiwKBOC6aOnN5Zk>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jun 2015 08:44:52 -0000

On Thu, 2015-06-04 at 18:02 -0700, Tony Arcieri wrote:
> As I expected, one of the major issues seems to be having a backup in 
> the event of a catastrophic failure of ECC:
> On Mon, Jun 1, 2015 at 4:02 PM, Tony Arcieri <bascule@gmail.com> 
> wrote:
> > I expect the response is going to be "What if there's some 
> > catastrophic failure of ECC?"
> > 
> On Wed, Jun 3, 2015 at 1:05 AM, Dave Garrett <davemgarrett@gmail.com>
>  wrote:
> > People want a backup to deal with mistrust of ECC curves
> On Wed, Jun 3, 2015 at 3:05 AM, Nikos Mavrogiannopoulos <
> nmav@redhat.com> wrote:
> > Removing the negotiation option means there there will
> > be no backup at all in case of a flaw in the existing ECDHE
> > ciphersuites.
> When I did a quick straw poll of the CFRG about this, the seemingly 
> unanimous preference was if we do want to solve the general problem 
> of an "ECC backup", we should be focusing on post-quantum algorithms, 
> not shoring up FFDHE.

I agree, but I don't see any proposals so far. Once we have such an
algorithm as backup we can drop FFDHE.

regards,
Nikos