Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Hubert Kario <hkario@redhat.com> Tue, 02 June 2015 12:54 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07B791A006D for <tls@ietfa.amsl.com>; Tue, 2 Jun 2015 05:54:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I5OZjYt7JrA5 for <tls@ietfa.amsl.com>; Tue, 2 Jun 2015 05:54:20 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 308B31A006C for <tls@ietf.org>; Tue, 2 Jun 2015 05:54:20 -0700 (PDT)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by mx1.redhat.com (Postfix) with ESMTPS id 82F33B6A32; Tue, 2 Jun 2015 12:54:19 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-110.brq.redhat.com [10.34.0.110]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t52CsHDQ030500 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Tue, 2 Jun 2015 08:54:19 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Tue, 02 Jun 2015 14:54:11 +0200
Message-ID: <1474500.r0W7gM0pAO@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/4.0.4-201.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <CAHOTMVJ1xu+mEaROWKuEtW1E8Ks3r3gKagEM9mJdBOKW3kSZJQ@mail.gmail.com>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMVJ1xu+mEaROWKuEtW1E8Ks3r3gKagEM9mJdBOKW3kSZJQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart13275331.7GbVdoEhZl"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uHfim3hJFqdpJFJMQxOZ_nO8jaU>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Jun 2015 12:54:22 -0000

On Monday 01 June 2015 16:02:24 Tony Arcieri wrote:
> Alternative suggestion: DHE diediedie
> 
> Is there really a compelling reason to keep it around? I expect the
> response is going to be "What if there's some catastrophic failure of ECC?"
> but if that really happens, can't we just temporarily forego forward
> secrecy rather than further complecting TLS with a backup we probably won't
> need?

as it was pointed out many times: adding support for this extension and groups 
to implementations that already support FF DHE is rather trivial, adding 
support for ECC is complex (both because of compexity of ECC and because it's 
a completely new set of algorithms)

This allows us to move away from defaulting to 1024bit or 2048bit on server 
side in fear of breaking, for example, Java based clients

> On Mon, Jun 1, 2015 at 3:50 PM, <internet-drafts@ietf.org> wrote:
> > A New Internet-Draft is available from the on-line Internet-Drafts
> > directories.
> > 
> >  This draft is a work item of the Transport Layer Security Working Group
> > 
> > of the IETF.
> > 
> >         Title           : Negotiated Finite Field Diffie-Hellman Ephemeral
> > 
> > Parameters for TLS
> > 
> >         Author          : Daniel Kahn Gillmor
> >         Filename        : draft-ietf-tls-negotiated-ff-dhe-10.txt
> >         Pages           : 26
> >         Date            : 2015-06-01
> > 
> > Abstract:
> >    Traditional finite-field-based Diffie-Hellman (DH) key exchange
> >    during the TLS handshake suffers from a number of security,
> >    interoperability, and efficiency shortcomings.  These shortcomings
> >    arise from lack of clarity about which DH group parameters TLS
> >    servers should offer and clients should accept.  This document offers
> >    a solution to these shortcomings for compatible peers by using a
> >    section of the TLS "EC Named Curve Registry" to establish common
> >    finite-field DH parameters with known structure and a mechanism for
> >    peers to negotiate support for these groups.
> >    
> >    This draft updates TLS versions 1.0 [RFC2246], 1.1 [RFC4346], and 1.2
> >    [RFC5246], as well as the TLS ECC extensions [RFC4492].
> > 
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe/
> > 
> > There's also a htmlized version available at:
> > https://tools.ietf.org/html/draft-ietf-tls-negotiated-ff-dhe-10
> > 
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-negotiated-ff-dhe-10
> > 
> > 
> > Please note that it may take a couple of minutes from the time of
> > submission
> > until the htmlized version and diff are available at tools.ietf.org.
> > 
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> > 
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic