Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-08 Thread Max Kington
This space is of particular interest to me. I implemented just one of these and published the protocol (rather than pimp my blog if anyone wants to read up on the protocol description feel free to email me and I'll send you a link). The system itself was built around a fairly simple PKI which the

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-08 Thread Jerry Leichter
On Sep 8, 2013, at 7:16 PM, james hughes wrote: > Let me suggest the following. > > With RSA, a single quiet "donation" by the site and it's done. The situation > becomes totally passive and there is no possibility knowing what has been > read. The system administrator could even do this withou

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-08 Thread Anne & Lynn Wheeler
note when the router hughes references was 1st introduced in in IETF gateway committee meeting as VPN it caused lots of turmoil in the IPSEC camp as well as with the other router vendors. The other router vendors went into standards stall mode ... their problem was none of them had a product wi

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-08 Thread james hughes
On Sep 8, 2013, at 1:47 PM, Jerry Leichter wrote: > On Sep 8, 2013, at 3:51 PM, Perry E. Metzger wrote: >> >> In summary, it would appear that the most viable solution is to make >> the end-to-end encryption endpoint a piece of hardware the user owns >> (say the oft mentioned $50 Raspberry Pi

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-08 Thread james hughes
On Sep 7, 2013, at 8:16 PM, "Marcus D. Leech" wrote: > But it's not entirely clear to me that it will help enough in the scenarios > under discussion. If we assume that mostly what NSA are doing is acquiring a > site >RSA key (either through "donation" on the part of the site, or through

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-08 Thread Jerry Leichter
On Sep 7, 2013, at 11:16 PM, Marcus D. Leech wrote: > Jeff Schiller pointed out a little while ago that the crypto-engineering > community have largely failed to make end-to-end encryption easy to use. > There are reasons for that, some technical, some political, but it is > absolutely true tha

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-08 Thread Marcus D. Leech
On 09/07/2013 06:57 PM, james hughes wrote: PFS may not be a panacea but does help. There's no question in my mind that PFS helps. I have, in the past, been very in much favor of turning on PFS support in various protocols, when it has been available. And I fully understand what the *pur

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-07 Thread John Kelsey
Your cryptosystem should be designed with the assumption that an attacker will record all old ciphertexts and try to break it later. The whole point of encryption is to make that attack not scary. We can never rule out future attacks, or secret ones now. But we can move away from marginal key

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-07 Thread james hughes
On Sep 7, 2013, at 1:50 PM, Peter Fairbrother wrote: > On 07/09/13 02:49, Marcus D. Leech wrote: >> It seems to me that while PFS is an excellent back-stop against NSA >> having/deriving a website RSA key, it does *nothing* to prevent the kind of >> "cooperative endpoint" scenario that I've se

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-07 Thread Peter Fairbrother
On 07/09/13 02:49, Marcus D. Leech wrote: It seems to me that while PFS is an excellent back-stop against NSA having/deriving a website RSA key, it does *nothing* to prevent the kind of "cooperative endpoint" scenario that I've seen discussed in other forums, prompted by the latest revelations

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-07 Thread Tony Arcieri
On Fri, Sep 6, 2013 at 6:49 PM, Marcus D. Leech wrote: > It seems to me that while PFS is an excellent back-stop against NSA > having/deriving a website RSA key Well, it helps against passive eavesdropping. However if the NSA has a web site's private TLS key, they can still MitM the traffic, ev

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-07 Thread Bill Stewart
At 06:49 PM 9/6/2013, Marcus D. Leech wrote: It seems to me that while PFS is an excellent back-stop against NSA having/deriving a website RSA key, it does *nothing* to prevent the kind of "cooperative endpoint" scenario that I've seen discussed in other forums, prompted by the latest revelati

Re: [Cryptography] In the face of "cooperative" end-points, PFS doesn't help

2013-09-06 Thread Marcus D. Leech
It seems to me that while PFS is an excellent back-stop against NSA having/deriving a website RSA key, it does *nothing* to prevent the kind of "cooperative endpoint" scenario that I've seen discussed in other forums, prompted by the latest revelations about what NSA has been up to. But if yo