Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

Marsh Ray <maray@microsoft.com> Thu, 27 March 2014 23:55 UTC

Return-Path: <maray@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A936B1A0743 for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 16:55:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.602
X-Spam-Level:
X-Spam-Status: No, score=-2.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m72UYJCxfBDn for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 16:55:45 -0700 (PDT)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2lp0204.outbound.protection.outlook.com [207.46.163.204]) by ietfa.amsl.com (Postfix) with ESMTP id 2AC811A073F for <tls@ietf.org>; Thu, 27 Mar 2014 16:55:45 -0700 (PDT)
Received: from BY2PR03MB074.namprd03.prod.outlook.com (10.255.241.154) by BY2PR03MB074.namprd03.prod.outlook.com (10.255.241.154) with Microsoft SMTP Server (TLS) id 15.0.898.11; Thu, 27 Mar 2014 23:55:41 +0000
Received: from BY2PR03MB074.namprd03.prod.outlook.com ([169.254.12.88]) by BY2PR03MB074.namprd03.prod.outlook.com ([169.254.12.88]) with mapi id 15.00.0898.005; Thu, 27 Mar 2014 23:55:40 +0000
From: Marsh Ray <maray@microsoft.com>
To: Alyssa Rowan <akr@akr.io>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
Thread-Index: AQHPSTgaoRbACzy1oE29DCWXv4AbFZr0oiiAgAAyZ4CAAAjIgIAAvjuQ
Date: Thu, 27 Mar 2014 23:55:40 +0000
Message-ID: <6e87fc16e34941318c9fc336e88caea6@BY2PR03MB074.namprd03.prod.outlook.com>
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <20140326211219.27D281AC7D@ld9781.wdf.sap.corp> <20140327095527.5335c7fa@hboeck.de> <20140327115551.GA24503@randombit.net> <6f43d6c5-b70f-4a80-98e6-f653011317c7@email.android.com>
In-Reply-To: <6f43d6c5-b70f-4a80-98e6-f653011317c7@email.android.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:ee31::2]
x-forefront-prvs: 01630974C0
x-forefront-antispam-report: SFV:NSPM; SFS:(10009001)(6009001)(428001)(189002)(199002)(51704005)(13464003)(50986001)(85306002)(47976001)(95416001)(4396001)(47736001)(49866001)(95666003)(85852003)(83072002)(93136001)(92566001)(98676001)(87266001)(87936001)(2656002)(90146001)(56816005)(79102001)(33646001)(77982001)(20776003)(63696002)(74366001)(59766001)(74706001)(74876001)(80022001)(46102001)(65816001)(77096001)(76576001)(76796001)(76786001)(76482001)(56776001)(54316002)(80976001)(53806001)(54356001)(19580405001)(19580395003)(83322001)(94316002)(86362001)(93516002)(94946001)(86612001)(81816001)(81686001)(51856001)(81542001)(74316001)(97186001)(97336001)(69226001)(81342001)(47446002)(31966008)(74502001)(74662001)(24736002)(3826001); DIR:OUT; SFP:1101; SCL:1; SRVR:BY2PR03MB074; H:BY2PR03MB074.namprd03.prod.outlook.com; FPR:943DC737.2CFFEECA.EDDEBFBB.C4208B39.200D1; MLV:sfv; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (: microsoft.com does not designate permitted sender hosts)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Dz__AMgVjNJlpku9HE5HO71BU44
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Mar 2014 23:55:46 -0000

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Alyssa Rowan
>
> Show of hands: who *really* wants to deploy 2048-bit (or above) DHE, when they could have curve25519 instead?

The general consensus at Microsoft is that we like ECDHE much better than the classic DHE.

- Marsh