Re: [TLS] FFDHE and SHOULDs on usage

Bodo Moeller <bmoeller@acm.org> Thu, 13 November 2014 20:20 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CEBC1AD02C for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 12:20:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.262
X-Spam-Level:
X-Spam-Status: No, score=-0.262 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ebztAMaqY82m for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 12:20:22 -0800 (PST)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.24]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E06931AD01F for <tls@ietf.org>; Thu, 13 Nov 2014 12:19:27 -0800 (PST)
Received: from mail-ob0-f177.google.com (mail-ob0-f177.google.com [209.85.214.177]) by mrelayeu.kundenserver.de (node=mreue104) with ESMTP (Nemesis) id 0MdLIx-1XXkxa2Qj5-00IUR6; Thu, 13 Nov 2014 21:19:25 +0100
Received: by mail-ob0-f177.google.com with SMTP id m8so11147467obr.36 for <tls@ietf.org>; Thu, 13 Nov 2014 12:19:24 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.202.197.199 with SMTP id v190mr3633186oif.2.1415909964469; Thu, 13 Nov 2014 12:19:24 -0800 (PST)
Received: by 10.60.32.42 with HTTP; Thu, 13 Nov 2014 12:19:24 -0800 (PST)
In-Reply-To: <CABkgnnVxLJhpm+vjUsaQTBGOQ7n=MDBiR3Pk+f7J0m_0rRGT+A@mail.gmail.com>
References: <CABkgnnVxLJhpm+vjUsaQTBGOQ7n=MDBiR3Pk+f7J0m_0rRGT+A@mail.gmail.com>
Date: Thu, 13 Nov 2014 21:19:24 +0100
Message-ID: <CADMpkc+_RzbGZck_WaYAW+AFrZdqj7Q7UWw-6LqNpFUx8zP7tg@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11352dfc775df30507c33a25"
X-Provags-ID: V02:K0:qD2HMMIxcaXy56ORHGIMcHBwuFdR99u9awA1+Aw2rZt 5vUpvv5jVlwBsNvds0Qi0/L5y6v4Tt0rEKzoZG6fDfi5u15MRg n7s0WDYAuyG8KOaIqmBoqWBQTZFX/MZIWZLtbJdBB8aqEs0nyc QQtOJXYVGrdpStcMb/S9L1jOEScVeaHfafhACuWK+MgiiK0WwA jn2LB5O0HxvMeR5lnN2UYkZkrNK7e56oPsiS1pZrfErkS/XJJx P5amjLgH7eTeRAraWrpMqOy35Un25dtzkq8nDvp7UBMkJgf0TO dQeZl9H4WMKPseYwOLeHr751IwahibBgeuqmf66KzlfNnY/n/d isxXtPrufQVYEdB/RFpAUJHkknPgiFSS+Jp+/Qy2QAtKebm5Br 7xhIroPTYiQRaXPTOfQ7+YdWS0sqlmmDIoHSjW6PHHz5nLqdgm kZ/Rt
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/nKJMIK7FRP1_hJeQxGcLUu-SweM
Subject: Re: [TLS] FFDHE and SHOULDs on usage
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Nov 2014 20:20:24 -0000

Martin Thomson <martin.thomson@gmail.com>:

The draft says that, for servers:
>
>    If a compatible TLS server receives a Supported Groups extension from
>    a client that includes any FFDHE group (i.e. any codepoint between
>    256 and 511 inclusive, even if unknown to the server), and if none of
>    the client-proposed FFDHE groups are known and acceptable to the
>    server, then the server SHOULD NOT select an FFDHE ciphersuite.
>
> I think that this needs to be a MUST.  If the client is willing to
> take the servers choice of group, then it would not be including the
> fixed groups.
>


> NEW:
>    The compatible client that wants to be able to negotiate strong FFDHE
>    sends a "Supported Groups" extension
> Rationale:
>    This is purely axiomatic.



> NEW:
>    A client that offers a NamedCurve extension containing a FFDHE group
>    cannot use
> Rationale:
>    No need for normative language here, this is purely a (relevant)
> observation.  And "SHOULD ALSO" doesn't appear in RFC 2119 ;)
>

All these suggestions look right to me.

If we really wanted to allow explicitly specified ("PYOG") FFDHE groups as
a fallback, we should create the equivalent of RFC 4492's
arbitrary_explicit_prime_curves NamedCurve. (We don't actually want that, I
hope.)

Bodo