Re: [TLS] Does anyone still want dh_rsa and dh_dss?

Eric Rescorla <ekr@rtfm.com> Sun, 29 June 2014 20:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84C591A001E for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 13:55:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HIDfPQxyZqBB for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 13:54:59 -0700 (PDT)
Received: from mail-we0-f176.google.com (mail-we0-f176.google.com [74.125.82.176]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7B481A0015 for <tls@ietf.org>; Sun, 29 Jun 2014 13:54:58 -0700 (PDT)
Received: by mail-we0-f176.google.com with SMTP id u56so7393050wes.7 for <tls@ietf.org>; Sun, 29 Jun 2014 13:54:57 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=dYyUsqemVErhGaXAaBT1KpmT9OBnrnYJIhQ2g0G0+To=; b=iNOcWCTGeKbE4FWOX9mFpoiughjQxlSbjZGwYJkyR3jl2tcIHEi3CFslIsDbv2Kn2k VhswzxtrfUpiSrhu5L4lRq0hZ7Fx12IL8nza2MOUyGkOlQof7EcJ+eWtZ6mbDQO78nCg CB0WgF9T01GDnRMmX6skfCZ9QnRCDPg2i6MUFGJyrnDcTpr6rjeKgJbwWiexOkUjgeq6 xqIAg/85Cg6qk2KAQuA6XMjNZysiJtR+eL2XnKy5ccaDXSM2JDgdG1MhZwB7DxQcUltP pkL1Vv+ccoogFID+uHM8S5s8ceh9wz6fq2kBZVhReQwEHVxJg6H4YAfra0tRbGb/ZBf8 tmTA==
X-Gm-Message-State: ALoCoQlnM97Xpqi8TrsHPxaTOHH6WJ+JQTVjHpjLUhhAEgqVGdccIa5TVqB0q+G3l3ADvVEpu1EM
X-Received: by 10.194.10.130 with SMTP id i2mr40374249wjb.70.1404075297340; Sun, 29 Jun 2014 13:54:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.57.202 with HTTP; Sun, 29 Jun 2014 13:54:17 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <53B07AE5.5090304@nthpermutation.com>
References: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com> <53B07AE5.5090304@nthpermutation.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 29 Jun 2014 13:54:17 -0700
Message-ID: <CABcZeBMUM82xp6DxCSSA1G5XTPkZ2-VuLfq6WibasW_dUihCRw@mail.gmail.com>
To: Michael StJohns <msj@nthpermutation.com>
Content-Type: multipart/alternative; boundary="047d7b45058658639504fcffc1a2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/5za1SWCBo8EkBB3MzACXAH_pb4g
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Does anyone still want dh_rsa and dh_dss?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Jun 2014 20:55:00 -0000

On Sun, Jun 29, 2014 at 1:45 PM, Michael StJohns <msj@nthpermutation.com>
wrote:

>  On 6/26/2014 12:14 PM, Eric Rescorla wrote:
>
> We've already removed static RSA for TLS 1.3 but we didn't
> emove dh_rsa and dh_dss (as opposed to dhe_rsa and
> dhe_dss). It seems like the arguments for removing static
> RSA apply even more strongly here.
>
>  Is there any reason to retain these in TLS 1.3?
>
>
> Would it be more appropriate to ask this in  a more crypto-neutral
> manner?    E.g. We've removed Public Key Transport as a valid mechanism for
> pre-master setup.  So instead maybe ask this as "Should we remove all
> non-ephemeral key agreement mechanisms?"
>
> Or is there some reason to retain non-ephemeral ECDH vice non-ephemeral DH?
>

Not that I know of, it's just that I was working through the TLS spec and
the ECDHE code points don't appear there, so I didn't think  of it.

-Ekr


Mike
>
>
>
>  -Ekr
>
>
>
> _______________________________________________
> TLS mailing listTLS@ietf.orghttps://www.ietf.org/mailman/listinfo/tls
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>