Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 03 June 2015 17:57 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7ACE61A8F43 for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 10:57:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a7FOajW70n-W for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 10:57:16 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 177981A0167 for <tls@ietf.org>; Wed, 3 Jun 2015 10:57:16 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id BF3443FC3; Wed, 3 Jun 2015 20:57:13 +0300 (EEST)
Date: Wed, 03 Jun 2015 20:57:13 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Message-ID: <20150603175713.GA15962@LK-Perkele-VII>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <201506030405.47936.davemgarrett@gmail.com> <CAHOTMVLFHbmB-5QB0D7abRTGRnFQiWhVV1eVK-Ou1cHL+SkYNQ@mail.gmail.com> <201506031323.37163.davemgarrett@gmail.com> <877frk7keg.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <877frk7keg.fsf@alice.fifthhorseman.net>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yy4fAGbuELfVAU3CoeAhv8jL4yc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 17:57:21 -0000

On Wed, Jun 03, 2015 at 01:48:39PM -0400, Daniel Kahn Gillmor wrote:
> 
> For TLS 1.3, i'm expecting that any FFDHE ciphersuites will have a
> radically different handshake, so very little of this is relevant (plus,
> it will be TLS 1.3, so we can treat the existing ciphersuites
> differently based on the version of the protocol in use).  So the
> negotiated-ff-dhe draft aimed for the simplest, most minimal change for
> 1.2 and earlier.

On protocol level, in TLS 1.3-latest, the only difference between DHE
and ECDHE appears to be that DHE has 2-byte length filed, while ECDHE
has 1-byte length field (and both then are packed alone into variable-
length field with redundant 2-byte length field...).


-Ilari