Re: [TLS] ECDH_anon

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 27 January 2016 17:57 UTC

Return-Path: <prvs=0834c21ae2=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34DD61AD2DF for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 09:57:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RP_MATCHES_RCVD=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z3_fr4cLip3d for <tls@ietfa.amsl.com>; Wed, 27 Jan 2016 09:57:49 -0800 (PST)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 71DCE1AD2EE for <tls@ietf.org>; Wed, 27 Jan 2016 09:57:49 -0800 (PST)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u0RHverd037906; Wed, 27 Jan 2016 12:57:40 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] ECDH_anon
Thread-Index: AdFZFeVfmsLQSQMYSkuJskrHUeu4xQAPtPaA//+u94A=
Date: Wed, 27 Jan 2016 17:57:47 +0000
Message-ID: <D2CE6EBF.26144%uri@ll.mit.edu>
References: <20160127151803.17788998.50067.47728@ll.mit.edu> <CABkgnnUV68bYxQwk6Wk_8+YmBBi9EnzGEU4EGaMOSv7VAmpfiQ@mail.gmail.com>
In-Reply-To: <CABkgnnUV68bYxQwk6Wk_8+YmBBi9EnzGEU4EGaMOSv7VAmpfiQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.9.151119
x-originating-ip: [172.25.177.51]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3536744257_103185366"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-01-27_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1507310008 definitions=main-1601270292
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/th7NM7PNBz9_dzm4-tywSAaN5N4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] ECDH_anon
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 17:57:51 -0000

On 1/27/16, 12:47 , "Martin Thomson" <martin.thomson@gmail.com> wrote:

>On 28 January 2016 at 02:17, Blumenthal, Uri - 0553 - MITLL
><uri@ll.mit.edu> wrote:
>> Anon  ‎!= Ephemeral, despite some similarities.
>
>From a protocol perspective, they are the same.

If you mean that you cannot distinguish between the two on the wire - I
agree.

>The distinction at the protocol level between ECDH_RSA (for example) and
>ECDH_anon is
>that ECDH_anon requires a ServerKeyShare message in the same way that
>ECDHE_RSA does.

The distinction is in what you can do with the exchange.

>I agree that Nikos' point is a good one, but we've implementations of
>ECDHE_ that provide a stable value for their ephemeral key
>(unfortunately, that's the default mode in NSS).

But that is BAD (and it’s gotta change ;). It’s like implementations that
always generate random number “0” (no smileys - I’ve seen those).