Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 28 August 2016 11:49 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B20A12D1BE for <tls@ietfa.amsl.com>; Sun, 28 Aug 2016 04:49:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.748
X-Spam-Level:
X-Spam-Status: No, score=-4.748 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nyg9c9p-tbXf for <tls@ietfa.amsl.com>; Sun, 28 Aug 2016 04:48:59 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 711CC12D539 for <tls@ietf.org>; Sun, 28 Aug 2016 04:48:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1472384938; x=1503920938; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=c3S7nAuldDQHq/KXBv6XFiOIT16mlOOZfLi5SufC9y0=; b=q8LHuK75dEq22hrBSPN8hUCc9gXB1a7OEOtwZcJsBqp1YK3IIsOr8AY5 5ekuHSJsWIsvTDQkPhtOe09qQPfiJP5/u61J6Lz6Zshh2Eo+QyWvviNlJ 9j1CfPf2pf8QHyC/uLs4WVfH8aepH62Kz+5ImhcLQe8CsihI6rRLUsCCp pOcrXDdzM05IXngtXHF6RKOKeB7/C/E0GYQDP3Lxlm42G9ur941kZBwHg fxlljDPak92/GFMBf86pCKDH6abRmQGwmulwepIED+n6xD6rf0gtBVqWD LUseEOP/G2OWK3GxLGfy6tKDTvN104YJu6TxwWXAzmgXJKbr8bs3csDT6 A==;
X-IronPort-AV: E=Sophos;i="5.28,590,1464609600"; d="scan'208";a="103741703"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 28 Aug 2016 23:48:53 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Sun, 28 Aug 2016 23:48:54 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ryan Hamilton <rch@google.com>
Thread-Topic: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
Thread-Index: AQHR+kiDZXbZlYKpgUOnaUdD5zLR56BP1VcAgA0Cxf7//0i6gIACLpuB
Date: Sun, 28 Aug 2016 11:48:52 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4D0524E@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4CF009C@uxcn10-5.UoA.auckland.ac.nz> <20160816145548.GQ4670@mournblade.imrryr.org> <9A043F3CF02CD34C8E74AC1594475C73F4CF1AC9@uxcn10-5.UoA.auckland.ac.nz> <CADMpkc+vbkWz_TQ2Ch5JfaVRPse4qeXPPitsBV=d2yDtSx4eLA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4CF416C@uxcn10-5.UoA.auckland.ac.nz> <m260qwppxa.fsf@localhost.localdomain> <CAF8qwaB-p1X6vcKZ7=GfPe_hWxOB+g4T2mKaugpbYAKNJngJ7g@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4D04810@uxcn10-5.UoA.auckland.ac.nz>, <CAJ_4DfRzXbEK2m0B3KF=8svGSz_Dc8fiPgYacv2Z6hzmOEgKQg@mail.gmail.com>
In-Reply-To: <CAJ_4DfRzXbEK2m0B3KF=8svGSz_Dc8fiPgYacv2Z6hzmOEgKQg@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.2.2]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xJcvr1Vh1veOzw3aYcNNBCyXJTo>
Cc: Geoffrey Keating <geoffk@geoffk.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Aug 2016 11:49:01 -0000

Ryan Hamilton <rch@google.com> writes:

>Alternatively, someone could write a "Legacy TLS" to "Current TLS" proxy,
>which could run on the client's computer to sit in front of these legacy
>devices. This would allow browsers to continue adding new security features
>to protect users, while still allowing access to legacy systems.?

Yep, that'd be the other way of doing the "embedded device management
solution".  Mind you I think these already exist, they're just called
antivirus proxies and security scanners [0].

Peter.

[0] Referring to the number of these that ignore cert checking, allow weak
    keys and ciphers, and so on.