Re: [TLS] Should we support static RSA in TLS 1.3?

Watson Ladd <watsonbladd@gmail.com> Sun, 17 November 2013 04:32 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BE1D11E84F5 for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 20:32:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.671
X-Spam-Level:
X-Spam-Status: No, score=-1.671 tagged_above=-999 required=5 tests=[AWL=0.929, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w0usIYOkVfK2 for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 20:32:06 -0800 (PST)
Received: from mail-wg0-x233.google.com (mail-wg0-x233.google.com [IPv6:2a00:1450:400c:c00::233]) by ietfa.amsl.com (Postfix) with ESMTP id 8AE4911E8205 for <tls@ietf.org>; Sat, 16 Nov 2013 20:32:06 -0800 (PST)
Received: by mail-wg0-f51.google.com with SMTP id m15so4893344wgh.6 for <tls@ietf.org>; Sat, 16 Nov 2013 20:32:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=TVCAv1jYt3e8ioROTW8f8jVwGqvNl2bzPYO0HdHJSZQ=; b=bWS6FdyrhGXxQCYPsbVRbv3QzOoeObfxoDdKZaT+Tfp6gT/sMX6C1XY2nSdgmszHBc fSUFAXQnzUXyDQ0G8V1LV8w9wB08tUqdvKX7eZIqmsfxngKoTfbdi2d6u2UwagP6cN/w dgB76vYc0Qz845L5QWKLEFLqLz9OcA3PzqIdnke+/Cz35njJd34h3aoZ0uR7LV7MFIzV rJ816edXYegR6avlWTig/GUW5er+gOuTlzOrgoZjOcHGeQl55AAIauuNyye1gVsAPL8A ceUvgQucHwvwM7gDTIVA+Lo7/8NlLHQnaES39ArmK4Vx9nJJAjAZpcH430czZ1y2MceN FzWQ==
MIME-Version: 1.0
X-Received: by 10.180.183.11 with SMTP id ei11mr12355502wic.10.1384662725583; Sat, 16 Nov 2013 20:32:05 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sat, 16 Nov 2013 20:32:05 -0800 (PST)
In-Reply-To: <CABcZeBN3WPigLn-ggm2YGTcPEwn8G-1ecRAxdCtK3ueuUPF09Q@mail.gmail.com>
References: <CABcZeBN3WPigLn-ggm2YGTcPEwn8G-1ecRAxdCtK3ueuUPF09Q@mail.gmail.com>
Date: Sat, 16 Nov 2013 20:32:05 -0800
Message-ID: <CACsn0cnd58NwPfmXXdH4NsqPa5Mes2H5_9_HsB+jLJ8ViNG6ig@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we support static RSA in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Nov 2013 04:32:07 -0000

I think that we need a better idea of the problem we are trying to solve.
Trading computation for latency by going to ECDSA/RSA signing certs
and signing a Diffie-Hellman exchange is a good idea for Google and the web,
but not so for embedded devices.

Sincerely,
Watson Ladd