Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

Viktor Dukhovni <viktor1dane@dukhovni.org> Tue, 06 May 2014 15:25 UTC

Return-Path: <viktor1dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC4811A0357 for <tls@ietfa.amsl.com>; Tue, 6 May 2014 08:25:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GZyu090Dfe-V for <tls@ietfa.amsl.com>; Tue, 6 May 2014 08:25:20 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) by ietfa.amsl.com (Postfix) with ESMTP id 2156A1A00A2 for <tls@ietf.org>; Tue, 6 May 2014 08:25:20 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 0D9C32AAA03; Tue, 6 May 2014 15:25:15 +0000 (UTC)
Date: Tue, 06 May 2014 15:25:14 +0000
From: Viktor Dukhovni <viktor1dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20140506152514.GY27883@mournblade.imrryr.org>
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <277ABA2E-FA8C-4927-9522-06E8907C28EB@cisco.com> <CABcZeBOb-ym7+TrRmfasuyJJ6BVNbQB96jqqBOGZr+YPG-NBWA@mail.gmail.com> <1399274903.2312.6.camel@dhcp-2-127.brq.redhat.com> <20140505170029.GA24821@roeckx.be> <CABcZeBO_Yg+2UyvvDt7ah0gH7RFadAVt64M1ui1ok0+zNyg=iw@mail.gmail.com> <1399367598.30930.12.camel@dhcp-2-127.brq.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <1399367598.30930.12.camel@dhcp-2-127.brq.redhat.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/lAzZYgwzjp6RAm7uJ7Qjs844VoM
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 May 2014 15:25:21 -0000

On Tue, May 06, 2014 at 11:13:18AM +0200, Nikos Mavrogiannopoulos wrote:

> On Mon, 2014-05-05 at 10:23 -0700, Eric Rescorla wrote:
> > You're probably thinking of:
> > http://tools.ietf.org/html/draft-gillmor-tls-negotiated-dl-dhe-02
> 
> > This seems like a reasonable kind of thing for the WG to
> > consider,
> 
> I believe that this draft addresses the existing concerns with the DH
> ciphersuites I'm aware of, and would be very good if the TLS WG would
> adopt it.

Other collections of DHE groups work in a subgroup of order "q",
where log(q) ~ 2^{security factor}.  This speeds up the arithmetic.
(Squares can be reduced modulo the much smaller q).  Is there a
reason to avoid those?  Problems with constant-time implementation?
Other concerns?

-- 
	Viktor.