Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)

Watson Ladd <watsonbladd@gmail.com> Fri, 19 August 2016 13:53 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 86D4912D093 for <tls@ietfa.amsl.com>; Fri, 19 Aug 2016 06:53:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8eHN8YDi2q7H for <tls@ietfa.amsl.com>; Fri, 19 Aug 2016 06:53:53 -0700 (PDT)
Received: from mail-ua0-x22a.google.com (mail-ua0-x22a.google.com [IPv6:2607:f8b0:400c:c08::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B98F12DAE4 for <tls@ietf.org>; Fri, 19 Aug 2016 06:52:02 -0700 (PDT)
Received: by mail-ua0-x22a.google.com with SMTP id k90so80862681uak.1 for <tls@ietf.org>; Fri, 19 Aug 2016 06:52:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2RCJsh9dDW+VB9DVWOBBwcanrN532hhIYyaS7C7aOmg=; b=udMwcI1gkByEiTVigHOjP5mqLFP5Y5LkkpDmxpHtF2UcPueiAvcVbgLcAISXuXyOOV AC3hj0Eqrx27kMv2hIZDj6YznfZWoT1C+X5kvkUAYTOnGwQzbRHf3IzpF0jkWi0bTPKA sVIm2nOF6dXfBrPUNBxlOwWEb7DWKYdTf48G1VFNDBgUhWtnq5xYm9YYlMl/gSMcQS8a kDMKfUcDWsb91hAUHcMVA4HoRDqVQw46dUfxr/6sWhy/wJvymg7lmnna04Qtig0zmdcz 3InsryRPHGuqVMrcmVxqeJ3GJppSUZRwk0NUWSEolT7Q91Ets7Gebq/JwSzlxdmPYIzz 6Bjw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2RCJsh9dDW+VB9DVWOBBwcanrN532hhIYyaS7C7aOmg=; b=e2BACo0t2ymr8E3YqjroSroYSwBO9z0Z2S1OGh/xPdwIYtIgWV2W4FTOP+Llme5exJ l2RkMwM8zezt36oRjjdHoIYJ+8ny+XlqqvIgRObmNiqXIssqmO5fF7VPlqWEg+TUX4SE CnFEEt2KxPjlcoCdy4a0rYEZuZSTJIioTrg4HJyLVhIRnRiSontOorxvBbrghtcmSjVj AiafEohtvkHRt86m6vFbgpfFH0kqtLotc3265pTQF+GPmbo5DrNUhPYJhQjzt9fqQ6/U qgvpm5T+wiCZrHeVyGBCOdA+wUcwn0E2mKvilJi6lOH3zcni5R/3YmN8t3HKZcY56SWo dA/g==
X-Gm-Message-State: AEkoous4Zljcl6M9cYJ3eReyKBxU2Xe9KzPAavh7WK4MMsEx435f2PvLz1LnlNRKZsELmJWnbCpKf0ghFmJx5Q==
X-Received: by 10.31.252.141 with SMTP id a135mr4177424vki.51.1471614721319; Fri, 19 Aug 2016 06:52:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.1.209 with HTTP; Fri, 19 Aug 2016 06:52:00 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4CF421E@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4CF009C@uxcn10-5.UoA.auckland.ac.nz> <20160816145548.GQ4670@mournblade.imrryr.org> <9A043F3CF02CD34C8E74AC1594475C73F4CF1AC9@uxcn10-5.UoA.auckland.ac.nz> <CADMpkc+vbkWz_TQ2Ch5JfaVRPse4qeXPPitsBV=d2yDtSx4eLA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4CF416C@uxcn10-5.UoA.auckland.ac.nz> <20160819125658.v6t4d6stpo6tk476@LK-Perkele-V2.elisa-laajakaista.fi> <9A043F3CF02CD34C8E74AC1594475C73F4CF421E@uxcn10-5.UoA.auckland.ac.nz>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Fri, 19 Aug 2016 06:52:00 -0700
Message-ID: <CACsn0cnnO=38aL9Vz+=qWPEXn8x-V3qZirAO50yyp=oWZ-zb+Q@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rndB6OieLjQ15jAfwuaVAiwhkAo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Aug 2016 13:53:55 -0000

On Fri, Aug 19, 2016 at 6:03 AM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> Ilari Liusvaara <ilariliusvaara@welho.com> writes:
>
>>AFAIK, that failure can only happen if at least one of:
>
> [...]
>
> New groups are introduced but the server or client only support the old ones.
> So the server does ffdhe2048, the client does ffdhe2048', both are quite happy
> to do DHE-2048 but as a result of complying with 7919 they're forced to use
> RSA.

Let's assume we don't introduce more groups for no reason. Oh wait, we
totally did with ECC with this outcome. Let's not do that again.

>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.