Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 05 May 2014 17:25 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7513F1A038A for <tls@ietfa.amsl.com>; Mon, 5 May 2014 10:25:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FPabbHsi_npa for <tls@ietfa.amsl.com>; Mon, 5 May 2014 10:25:50 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 8876A1A01BB for <tls@ietf.org>; Mon, 5 May 2014 10:25:49 -0700 (PDT)
Received: from [10.70.10.85] (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id B5FD9F984; Mon, 5 May 2014 13:25:43 -0400 (EDT)
Message-ID: <5367C98A.3000200@fifthhorseman.net>
Date: Mon, 05 May 2014 13:25:30 -0400
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.5.0
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, Eric Rescorla <ekr@rtfm.com>
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <277ABA2E-FA8C-4927-9522-06E8907C28EB@cisco.com> <CABcZeBOb-ym7+TrRmfasuyJJ6BVNbQB96jqqBOGZr+YPG-NBWA@mail.gmail.com> <1399274903.2312.6.camel@dhcp-2-127.brq.redhat.com>
In-Reply-To: <1399274903.2312.6.camel@dhcp-2-127.brq.redhat.com>
X-Enigmail-Version: 1.6+git0.20140323
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="d1IuVtP9XmtBk0CGr7jQXO6VFj9xxvG8c"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/B8Jyl4KLZgqLP3mhDkVl6uN4qZ0
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 May 2014 17:25:52 -0000

On 05/05/2014 03:28 AM, Nikos Mavrogiannopoulos wrote:

> Shouldn't such a change depend on a fix to the compatibility issues
> present in the DHE ciphersuites? Otherwise it just makes ECDHE the only
> key exchange in TLS that can be made compatible with random peers.
> 
> Elliptic curves are good, but it would be nice to have non-ECC key
> exchanges as well.

I agree with this sentiment, and hope that folks will review my proposal
for improvements to the discrete log DHE key exchange:

 https://datatracker.ietf.org/doc/draft-gillmor-tls-negotiated-dl-dhe/

If you're thinking of other compatibility issues with DHE ciphersuites
aren't covered by that draft, please let me know, i'd like to try to
improve the situation.

I would be happy to have the draft worked on by this WG if people here
think it's useful to the protocol.

(note also that these improvements to DL-DHE do not need to wait until
TLS 1.3 to be useful)

	--dkg