Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

"Jack Lloyd" <lloyd@randombit.net> Thu, 27 March 2014 11:55 UTC

Return-Path: <lloyd@randombit.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 364021A0658 for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 04:55:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PA0ZU1_0X4QV for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 04:55:55 -0700 (PDT)
Received: from maple.randombit.net (maple.randombit.net [66.228.45.112]) by ietfa.amsl.com (Postfix) with ESMTP id F3BD31A031A for <tls@ietf.org>; Thu, 27 Mar 2014 04:55:54 -0700 (PDT)
Received: from oak.randombit.net (oak.randombit.net [50.116.63.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by maple.randombit.net (Postfix) with ESMTPS id 2FE3BA0653 for <tls@ietf.org>; Thu, 27 Mar 2014 07:55:52 -0400 (EDT)
Received: by oak.randombit.net (sSMTP sendmail emulation); Thu, 27 Mar 2014 07:55:51 -0400
From: Jack Lloyd <lloyd@randombit.net>
Date: Thu, 27 Mar 2014 07:55:51 -0400
To: tls@ietf.org
Message-ID: <20140327115551.GA24503@randombit.net>
Mail-Followup-To: tls@ietf.org
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <20140326211219.27D281AC7D@ld9781.wdf.sap.corp> <20140327095527.5335c7fa@hboeck.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <20140327095527.5335c7fa@hboeck.de>
X-PGP-Fingerprint: 3F69 2E64 6D92 3BBE E7AE 9258 5C0F 96E8 4EC1 6D6B
X-PGP-Key: http://www.randombit.net/pgpkey.html
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/96kgkAQb5SCroiv6wqq4DXv57SE
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Mar 2014 11:55:56 -0000

On Thu, Mar 27, 2014 at 09:55:27AM +0100, Hanno Böck wrote:

> Appart from the other issues, I think it would make a lot of sense to
> change DHE handling in TLS 1.3 away from "server can have arbitrary
> parameters".

+1; it is simpler, saves handshake bytes, and prevents misconfigured
servers from doing stupid things like 512-bit DH. Something very much
like the existing EllipticCurveList (_without_ the explicit curve
option) seems like it would work well.

~Jack