Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Tony Arcieri <bascule@gmail.com> Wed, 03 June 2015 06:20 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A15C91B358B for <tls@ietfa.amsl.com>; Tue, 2 Jun 2015 23:20:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3QEGsb2snmjW for <tls@ietfa.amsl.com>; Tue, 2 Jun 2015 23:20:24 -0700 (PDT)
Received: from mail-ob0-x22a.google.com (mail-ob0-x22a.google.com [IPv6:2607:f8b0:4003:c01::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 388BC1B357E for <tls@ietf.org>; Tue, 2 Jun 2015 23:20:24 -0700 (PDT)
Received: by obbea3 with SMTP id ea3so220082obb.0 for <tls@ietf.org>; Tue, 02 Jun 2015 23:20:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=9gyxAX+xHSOj3V7c7IiYkOaKxC/BKDdqLQGpNOz/clE=; b=kvTEfXIy4M2hQhNF7Bdw9NASzfojPyUBynEyVW9SniFfOHwsAj/RVIiSs7HQXkd7cq oMD+8TF6aeDOhUVZtvuPdaJLir5D3gbNsr1hE1Bf/qIsUIm4XAInlFiuoubUd3MLoXaw sNisZvU4o65Bnp2BRLbVrG515DR7e7aiwbyXcldXnCNwcFhLKD0UJeD1ujRca0CrDTat rXQjHMiwrLOGClV9iGuMMmZTpGYbyEi+PjJe0lupXKg8WC412n3YcWzywGB+HQg5W0Nj 2//MiXBeEKE/d1pm0iG1Fgs6SZ5iqr21iA22Ub4tGvmxEnyxFaJ2h/UHT5rR+tSSvCtd NRXQ==
X-Received: by 10.202.52.138 with SMTP id b132mr24521371oia.125.1433312423686; Tue, 02 Jun 2015 23:20:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Tue, 2 Jun 2015 23:20:03 -0700 (PDT)
In-Reply-To: <BLU177-W426F8D4CBC7EC6D013817DC3B40@phx.gbl>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMVJ1xu+mEaROWKuEtW1E8Ks3r3gKagEM9mJdBOKW3kSZJQ@mail.gmail.com> <1474500.r0W7gM0pAO@pintsize.usersys.redhat.com> <CAHOTMVJgqqRBYWR+8LtwxfdRVWxEXLZAgzr5Q-1DH7ejONAGnw@mail.gmail.com> <BLU177-W426F8D4CBC7EC6D013817DC3B40@phx.gbl>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 02 Jun 2015 23:20:03 -0700
Message-ID: <CAHOTMVLYRF6uHRuDW_TVH=Bk3aLHmPt2_f8VbVOE_ftscZF5cQ@mail.gmail.com>
To: Yuhong Bao <yuhongbao_386@hotmail.com>
Content-Type: multipart/alternative; boundary="001a113d3e02ddb9b00517970d63"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/w1bm3OwK8e3djTERRjwucdabeME>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 06:20:25 -0000

On Tue, Jun 2, 2015 at 11:15 PM, Yuhong Bao <yuhongbao_386@hotmail.com>
wrote:

> These older versions of Java don't support FF-DHE, and the server can send
> a different weaker DHE key to older clients.


As I have "pointed out many times", yes there are ways to work around these
problems, but DHE hardening is presently actively breaking TLS ecosystem.
And for what?

Finite field D-H is taking attention away from ECC, and I think ECC is
clearly the future. What good reason is there for continuing to support it
instead of focusing on ECDH?

I want a TLS ecosystem with less workarounds, less errata, and less
complexity. I see no reason to keep DHE around.

-- 
Tony Arcieri