Can a 3rd party decrypt static Diffie Hellman?

0

Do cipher suites that use static Diffie Hellman (not Ephemeral) allow for the same 3rd party decryption ability as RSA cipher suites?

With RSA key exchange, 3rd parties can gain possession of the plaintext random numbers that flowed in the Client and Server Hello records.

If also in possession of the server's private RSA key, they can decrypt the pre-master secret in the Client Key Exchange, and therefore derive the same master secret and symmetric keys as the client and server.

Building on this question and the general Wireshark documents around DH, I am wondering if static DH allows for the same sequence of 3rd party decryption as RSA?

Is it only the DHE key exchanges that block 3rd parties from performing the above steps, thanks to there being no long-lived key to share with them?

Existing questions and documentation only seem to concern Ephemeral rather than Static DH.

Neal Eastwood

Posted 2020-02-05T18:17:39.780

Reputation: 11

Question was closed 2020-02-05T18:24:28.060

No answers