Re: [TLS] Call for consensus to remove anonymous DH

Eric Rescorla <ekr@rtfm.com> Wed, 16 September 2015 21:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F397A1A6EDA for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:40:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r0wkTrVtFtAq for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:40:17 -0700 (PDT)
Received: from mail-wi0-f171.google.com (mail-wi0-f171.google.com [209.85.212.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1D831A6ED9 for <tls@ietf.org>; Wed, 16 Sep 2015 14:40:16 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so3195431wic.0 for <tls@ietf.org>; Wed, 16 Sep 2015 14:40:15 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=O2MNkCy6cDQCiuvkNUnJKbw0qEiu/i3Hvb0vCmV6VcU=; b=KyZza9/ANzVOJFODOI29hOJP8HIIWDpYcYjiMH72fnS3uqqkYcYHjjSdMAaphvDvTo Ndrqhzo12pZEqSHogzne2Hn/uD/uh5WSN/p8jAEQXviZZ8jEG16m0P23YfS9u7ifANlp /fAHcXeLlI67b8f9rRCn9duFby0DEGun5lSB0mz0giRxCyXE7lavyP2o/Hxb+boddED9 00CL51NoXilyqQ5QboYS0ec9IUbJjdlvGxcj1HaTe1JhsKP8FcGdqrUBRXWwV6M0dt3g u6A3zd0GvsSZ6ku7l/oOrn0+LVGfYMIVwgi9qFl6Am1LKeZIwHgkOgybeWH2mAntIrnD ZQnw==
X-Gm-Message-State: ALoCoQkofrprHpw7QiuHPAFtXJJbfralDqh8PdR00Z0e82ExKB0S4juFFx7bMtXeK/jYA2vBZUVP
X-Received: by 10.180.88.4 with SMTP id bc4mr800392wib.68.1442439615178; Wed, 16 Sep 2015 14:40:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Wed, 16 Sep 2015 14:39:35 -0700 (PDT)
In-Reply-To: <20150916212420.GQ13294@localhost>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com> <CAFewVt7_23v18HpzzDy4ew1h66iNTBOSdP+CVBgc9T-4Z3isfA@mail.gmail.com> <20150916210113.GP13294@localhost> <CABcZeBPY6JRnLiqd=-aQQ+8kZGHa3TujSr9+hn1CSt1B_X-r=Q@mail.gmail.com> <CAHOTMV+xG00dccyFS0s+8c=xd8Uj1qRtFgi+dZ=Dkrujj4_FCQ@mail.gmail.com> <20150916212420.GQ13294@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 16 Sep 2015 14:39:35 -0700
Message-ID: <CABcZeBMsiKghx68OOYXLePyS33cjsu_cgyHjy1HMA5LD2hR_5w@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: multipart/alternative; boundary="f46d04428ee4df813f051fe42417"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-wx76L6A-aGTkuwIq3twYGWH8zU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 21:40:18 -0000

On Wed, Sep 16, 2015 at 2:24 PM, Nico Williams <nico@cryptonector.com>
wrote:

> On Wed, Sep 16, 2015 at 02:12:07PM -0700, Tony Arcieri wrote:
> > On Wednesday, September 16, 2015, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> > > In addition, they are already part of TLS, so the question would be if
> we
> > > have
> > > consensus to remove them....
> > >
> >
> > I see a bunch of +1s and zero -1s. Just saying...
>
> I think Eric meant raw public keys.
>

Yes. I'm in favor of removing Anon, which is why I proposed it a few weeks
ago.

-Ekr