Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 19 August 2016 13:03 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10B3412D7C3 for <tls@ietfa.amsl.com>; Fri, 19 Aug 2016 06:03:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.447
X-Spam-Level:
X-Spam-Status: No, score=-5.447 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.247] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cPTW_8sO6NVc for <tls@ietfa.amsl.com>; Fri, 19 Aug 2016 06:03:26 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33A7B12B02B for <tls@ietf.org>; Fri, 19 Aug 2016 06:03:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1471611806; x=1503147806; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=OqNRTJiRlWK5umguvW+HI6NGSWXFdWLFjJX7Wn4iks4=; b=3gpXETrFneHPgKNfRYX85wtMiJH0GrcPhLqK2OkLkfUuP9L4jvCrl5PM 4imoJmnz/5KAVflfRbVXYkmEQwEDnwzAasTQRLZQIXACYmyVeeewMIFFC Cz1Jez32zmYCXCf6DAw9gc0e34/A/CtDhUxEeuJX8CtvmAjjmXHAsRPN0 HlM86JcdEc0P51CaZEqWnjvZbRzk0g0+QX64mKrONUcRrITGGpmGxQm+i 7bRTPCCJjnBmBpAcJPDUaEJ4RurgOLWXGdJ/ufm70xiGtAqvRp1GLVMe3 coK+TGgi6DfEbC8tyfWNUzLRCUD2m28Bd0kkQyQSiOao9aSWmNawXVCVN g==;
X-IronPort-AV: E=Sophos;i="5.28,544,1464609600"; d="scan'208";a="102836537"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 20 Aug 2016 01:03:23 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Sat, 20 Aug 2016 01:03:23 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
Thread-Index: AdH3qzVttHomztzDTIKlIRH23NqfIv//fPYAgAIjA03//486AIADpKzA//8+4gCAAMrJdg==
Date: Fri, 19 Aug 2016 13:03:22 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4CF421E@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4CF009C@uxcn10-5.UoA.auckland.ac.nz> <20160816145548.GQ4670@mournblade.imrryr.org> <9A043F3CF02CD34C8E74AC1594475C73F4CF1AC9@uxcn10-5.UoA.auckland.ac.nz> <CADMpkc+vbkWz_TQ2Ch5JfaVRPse4qeXPPitsBV=d2yDtSx4eLA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4CF416C@uxcn10-5.UoA.auckland.ac.nz>, <20160819125658.v6t4d6stpo6tk476@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20160819125658.v6t4d6stpo6tk476@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.2]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zfrviqd1FSlo47spMn0Wls8yEpU>
Subject: Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Aug 2016 13:03:28 -0000

Ilari Liusvaara <ilariliusvaara@welho.com> writes:

>AFAIK, that failure can only happen if at least one of:

[...]

New groups are introduced but the server or client only support the old ones.
So the server does ffdhe2048, the client does ffdhe2048', both are quite happy
to do DHE-2048 but as a result of complying with 7919 they're forced to use
RSA.

Peter.