Re: [TLS] Does anyone still want dh_rsa and dh_dss?

Michael StJohns <msj@nthpermutation.com> Sun, 29 June 2014 20:45 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C4301A0031 for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 13:45:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6QeStvsmy7dD for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 13:45:28 -0700 (PDT)
Received: from mail-qc0-f179.google.com (mail-qc0-f179.google.com [209.85.216.179]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC0731A001E for <tls@ietf.org>; Sun, 29 Jun 2014 13:45:27 -0700 (PDT)
Received: by mail-qc0-f179.google.com with SMTP id x3so6416070qcv.10 for <tls@ietf.org>; Sun, 29 Jun 2014 13:45:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=fSSaCupIB9UJI/RGIJKL0YSug6+hyXLaCc9Y078qkrU=; b=BXCBessCzVe8G2F863CL3ojcHKIGXE4PBhoz5V8VRoSmuq7rcXWSVonNJ2TPSdlxYY wzVXAvTfnc6j1l4enW7tFZexERGzaxogGqdW4M9qIBgL0ECs3g2sDvUFFyiYVIpfjyjq nh1Pqfteho+wwXUpJhnQL8MMSSwA/CqBRGwYm3dwzl2KGYgYVeMVuUlBZGGShnI75TAy w3Tn3TKEyDzcm94mr3N6Z00AvfM6IGUc+eZUf2S7A5MiKabA2UvFgPmz9IUmhoRMmIJ/ D9hvLyv34BnRdqE+bNS+w5xdYe9OgvzHhum0ulPpxx0DGDE3CZqEvddiS5Yr9r9C9Yf/ avDg==
X-Gm-Message-State: ALoCoQlcjE2lUU6RQInZfQx49dg47a8B3ZAhS3lGwJO97/AcBE9wQOUNvvvI+oa4Clrgh7Hmbvj8
X-Received: by 10.224.119.198 with SMTP id a6mr55379925qar.39.1404074726761; Sun, 29 Jun 2014 13:45:26 -0700 (PDT)
Received: from ?IPv6:2601:a:2a00:390:b4d7:6f3f:f3ac:4c6? ([2601:a:2a00:390:b4d7:6f3f:f3ac:4c6]) by mx.google.com with ESMTPSA id d3sm28453443qad.43.2014.06.29.13.45.26 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 29 Jun 2014 13:45:26 -0700 (PDT)
Message-ID: <53B07AE5.5090304@nthpermutation.com>
Date: Sun, 29 Jun 2014 16:45:25 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: tls@ietf.org
References: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com>
In-Reply-To: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------000208010700010502000709"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/812kSnmOkszr8WhucpYqv8i8YQA
Subject: Re: [TLS] Does anyone still want dh_rsa and dh_dss?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Jun 2014 20:45:29 -0000

On 6/26/2014 12:14 PM, Eric Rescorla wrote:
> We've already removed static RSA for TLS 1.3 but we didn't
> emove dh_rsa and dh_dss (as opposed to dhe_rsa and
> dhe_dss). It seems like the arguments for removing static
> RSA apply even more strongly here.
>
> Is there any reason to retain these in TLS 1.3?

Would it be more appropriate to ask this in  a more crypto-neutral 
manner?    E.g. We've removed Public Key Transport as a valid mechanism 
for pre-master setup.  So instead maybe ask this as "Should we remove 
all non-ephemeral key agreement mechanisms?"

Or is there some reason to retain non-ephemeral ECDH vice non-ephemeral DH?

Mike


>
> -Ekr
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls