Re: [TLS] ECDH_anon

"Dan Harkins" <dharkins@lounge.org> Mon, 01 February 2016 05:56 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA7E01ACDBF for <tls@ietfa.amsl.com>; Sun, 31 Jan 2016 21:56:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.167
X-Spam-Level:
X-Spam-Status: No, score=-1.167 tagged_above=-999 required=5 tests=[BAYES_50=0.8, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tWIhf94RaY_7 for <tls@ietfa.amsl.com>; Sun, 31 Jan 2016 21:56:16 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 93B091ACDBB for <tls@ietf.org>; Sun, 31 Jan 2016 21:56:16 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 9E48710224056; Sun, 31 Jan 2016 21:56:15 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Sun, 31 Jan 2016 21:56:16 -0800 (PST)
Message-ID: <f7ae2dfc50722f13876c76ae963c4f7b.squirrel@www.trepanning.net>
In-Reply-To: <CABkgnnUV68bYxQwk6Wk_8+YmBBi9EnzGEU4EGaMOSv7VAmpfiQ@mail.gmail.com>
References: <20160127151803.17788998.50067.47728@ll.mit.edu> <CABkgnnUV68bYxQwk6Wk_8+YmBBi9EnzGEU4EGaMOSv7VAmpfiQ@mail.gmail.com>
Date: Sun, 31 Jan 2016 21:56:16 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Martin Thomson <martin.thomson@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pv-NAz64shxcoca-kKAfIaPCUmo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ECDH_anon
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 05:56:18 -0000

On Wed, January 27, 2016 9:47 am, Martin Thomson wrote:
> On 28 January 2016 at 02:17, Blumenthal, Uri - 0553 - MITLL
> <uri@ll.mit.edu> wrote:
>> Anon  ‎!= Ephemeral, despite some similarities.
>
>>From a protocol perspective, they are the same.  The distinction at
> the protocol level between ECDH_RSA (for example) and ECDH_anon is
> that ECDH_anon requires a ServerKeyShare message in the same way that
> ECDHE_RSA does.

  So? A static-static, static-ephemeral, and ephemeral-ephemeral
all look the same from a protocol perspective too but they are
very different and have very different properties.

  Dan.

> I agree that Nikos' point is a good one, but we've implementations of
> ECDHE_ that provide a stable value for their ephemeral key
> (unfortunately, that's the default mode in NSS).
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>