Re: [TLS] Consensus Call for acceptance of

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 25 June 2014 03:03 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F22D51B2A77 for <tls@ietfa.amsl.com>; Tue, 24 Jun 2014 20:03:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.652
X-Spam-Level:
X-Spam-Status: No, score=-0.652 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HcrH6eQj-do9 for <tls@ietfa.amsl.com>; Tue, 24 Jun 2014 20:03:30 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53F871B2A3F for <tls@ietf.org>; Tue, 24 Jun 2014 20:03:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1403665410; x=1435201410; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=qAI5o3C2Wyv5QsgA/zbm2eQ526fdSf3HanckRt9NOkk=; b=iCoIPTTLgcakxpiHJ/+z/z6cFHwsCFkDWblGMfsjkurUvCde0lUCTC8Z dUklXK0AGXTGwNZT7ocP1+XDVzUKhmnZfy+CLwCzoJ/+JscknN13BoNdK zG0O+fKw81zjbGMYPNMKv8hZHMiCSdWk4O8rEBWRjdIIQ1ARIn3EQxwZG U=;
X-IronPort-AV: E=Sophos;i="5.01,542,1399982400"; d="scan'208";a="260440635"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 25 Jun 2014 15:03:27 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.9]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Wed, 25 Jun 2014 15:03:26 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Consensus Call for acceptance of
Thread-Index: Ac+QIggiGi1D+35SSRqlhCEAyPCO6g==
Date: Wed, 25 Jun 2014 03:03:25 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738DECE365@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/rnfKeQ0Pq-8MziEwcNHf9I4XpVc
Subject: Re: [TLS] Consensus Call for acceptance of
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jun 2014 03:03:36 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

>DHE without the extension is insecure.

Why?

(I know the abstract reason, but an unqualified "DHE without the extension is
insecure" is a bit like saying "ECDH is insecure", there is a situation where
it's insecure but it's pretty unlikely).

>Given the performance disadvantages of DHE compared with ECDH, I don't really
>see a benefit to supporting it, given that legacy implementations will not
>support this extension.

Legacy implementations won't support ECDH either, and adding a minor extension
to DH is easier and quicker than adding support for ECC.

Peter.