Re: [TLS] FFDHE and SHOULDs on usage

Martin Thomson <martin.thomson@gmail.com> Thu, 13 November 2014 20:30 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 995161AD08F for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 12:30:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6ZH1GhZVv-6S for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 12:30:08 -0800 (PST)
Received: from mail-oi0-x234.google.com (mail-oi0-x234.google.com [IPv6:2607:f8b0:4003:c06::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 974F01ACFBA for <tls@ietf.org>; Thu, 13 Nov 2014 12:29:43 -0800 (PST)
Received: by mail-oi0-f52.google.com with SMTP id u20so10748026oif.25 for <tls@ietf.org>; Thu, 13 Nov 2014 12:29:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ezxweLGlsj1ogZxD75OLE0QEFCd8QrLlxZCIXGFGDrw=; b=tnrLA0TcYys3xsO2HFlEti+P6/hfVqrF1q5DYqoQnuY5fqxkEu3GCHbjf7pLq1BKPd n9Q5awUCwHwTzRW0c2p0t1eLhshxnp7Anzh28Zb0efDsaTdUAMenaCu2O5XzACmFhSo+ JsN6pLmn9i+W5Si6RQdIqqAZw3k1uJvYVNLl6NQ7v2O73P+A8LlvZsjQXI5OzWmpiPfF gMRzfWei2KIASQq4xt0fay3TFWoNdTTHRo9aZTI7QGTn1J3V6g5qnUfh3KKgo4mt2PGr FpqYnMil8DQEn4x3tji35XFZwN590ooXgD4S0ceQgoOqrfpfOZFWDV0Hyi0+3u41G/LF 3JwA==
MIME-Version: 1.0
X-Received: by 10.182.112.233 with SMTP id it9mr3823517obb.8.1415910582980; Thu, 13 Nov 2014 12:29:42 -0800 (PST)
Received: by 10.202.197.212 with HTTP; Thu, 13 Nov 2014 12:29:42 -0800 (PST)
In-Reply-To: <CADMpkc+_RzbGZck_WaYAW+AFrZdqj7Q7UWw-6LqNpFUx8zP7tg@mail.gmail.com>
References: <CABkgnnVxLJhpm+vjUsaQTBGOQ7n=MDBiR3Pk+f7J0m_0rRGT+A@mail.gmail.com> <CADMpkc+_RzbGZck_WaYAW+AFrZdqj7Q7UWw-6LqNpFUx8zP7tg@mail.gmail.com>
Date: Thu, 13 Nov 2014 12:29:42 -0800
Message-ID: <CABkgnnXWvMP0rPsJ50By3C498f1JC=0p55RR0PdKo+9v1AD8VA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mBYlrLuvbmsJ7Fq86Nu3Kf6NmYM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] FFDHE and SHOULDs on usage
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Nov 2014 20:30:16 -0000

On 13 November 2014 12:19, Bodo Moeller <bmoeller@acm.org> wrote:
> If we really wanted to allow explicitly specified ("PYOG") FFDHE groups as a
> fallback, we should create the equivalent of RFC 4492's
> arbitrary_explicit_prime_curves NamedCurve. (We don't actually want that, I
> hope.)

I teased that idea in the meeting, but it's a bad idea ;)