Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Fri, 03 April 2015 20:32 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91DF11A1A70 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 13:32:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pd3i183B91a8 for <tls@ietfa.amsl.com>; Fri, 3 Apr 2015 13:32:03 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 0ABEE1A1A6F for <tls@ietf.org>; Fri, 3 Apr 2015 13:32:03 -0700 (PDT)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 6A14EF984 for <tls@ietf.org>; Fri, 3 Apr 2015 16:32:01 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id D417A20191; Fri, 3 Apr 2015 15:31:48 -0500 (CDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: IETF TLS Working Group <tls@ietf.org>
In-Reply-To: <551ED3DD.8080409@cs.tcd.ie>
References: <551B3415.5080105@cs.tcd.ie> <2D4BF0F9-E771-4E79-848F-11617E77A36C@ieca.com> <551ED3DD.8080409@cs.tcd.ie>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Fri, 03 Apr 2015 16:31:48 -0400
Message-ID: <87wq1t9cnf.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/so_l89TTDBKv3nZcaYp0IxR8WBw>
Subject: Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Apr 2015 20:32:04 -0000

On Fri 2015-04-03 13:54:37 -0400, Stephen Farrell wrote:
> On 03/04/15 15:22, Sean Turner wrote:
>> On Mar 31, 2015, at 19:56, Stephen Farrell
>> <stephen.farrell@cs.tcd.ie> wrote:
>> 
>>> #2 I've never quite gotten the reasoning behind not giving any
>>> names to any of the RFC3526 curves and I think that question
>>> deserves an answer (to be in the list archive). So - why not?
>> 
>> Maybe I’m not following but are you asking that we retroactively name
>> the "4096-bit MODP Group”?
>
> Right, that and any others we still like. The thought is that
> we might get a minor security benefit if the client says that
> they're ok with e.g. the 2048-bit MODP group thereby causing
> some server to not try use a custom group or the old smaller
> groups. (I mean that'd be a minor benefit compared to the
> current situation, not compared to what the draft proposes.)
>
> It's not a major thing as the client can still just check for
> the RFC3626 groups but I'm not sure how likely it is that'd
> be done. OTOH, anyone who updates their code to handle this
> can just as easily adopt the new groups, and I don't think
> there's any particular benefit to sticking with the RFC3526
> groups (e.g. there's no dedicated h/w for those I think).
>
> So if the answer is "yeah, we considered that and didn't like
> it because <foo>" that's fine, I just don't recall having seen
> it on the list.

There are two concrete (and related) answers in the draft as to why
we're not importing several pre-existing named groups:

 https://tools.ietf.org/html/draft-ietf-tls-negotiated-ff-dhe-08#section-9.5
 https://tools.ietf.org/html/draft-ietf-tls-negotiated-ff-dhe-08#section-10.1

Please let me know if there are any changes that could be made to make
the situation more clear, or if you disagree with the rationales.

    --dkg