Re: [TLS] Call for consensus to remove anonymous DH

Nico Williams <nico@cryptonector.com> Thu, 17 September 2015 19:07 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1D0831B3152 for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 12:07:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.467
X-Spam-Level:
X-Spam-Status: No, score=-0.467 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GO4SXuXhPbXW for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 12:07:25 -0700 (PDT)
Received: from homiemail-a95.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 1B0A61B314F for <tls@ietf.org>; Thu, 17 Sep 2015 12:07:25 -0700 (PDT)
Received: from homiemail-a95.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a95.g.dreamhost.com (Postfix) with ESMTP id 6D8561E064; Thu, 17 Sep 2015 12:07:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=lNi81Bh9ZlUm8T dOqNQ69VK+sPk=; b=VWJOxeqw4wjiiIXP5SHyAfRvT74DXIj8GgFHmYHA9sl2Ol /MeKrBz8O1qwtfU/tAVFSdZwYOTIsV0uuge///vaBbglk0f9IXj7bqpTKJMVd58w jUTZUGMQN0NWQ5hrTqF6WhW7b7/yyXo244UVOo0BVD5DP4TMV6NFTYWgzvsQ4=
Received: from localhost (108-207-244-100.lightspeed.austtx.sbcglobal.net [108.207.244.100]) (Authenticated sender: nico@cryptonector.com) by homiemail-a95.g.dreamhost.com (Postfix) with ESMTPA id 050781E08E; Thu, 17 Sep 2015 12:07:23 -0700 (PDT)
Date: Thu, 17 Sep 2015 14:07:23 -0500
From: Nico Williams <nico@cryptonector.com>
To: Bill Frantz <frantz@pwpconsult.com>
Message-ID: <20150917190713.GU13294@localhost>
References: <20150916232333.GT13294@localhost> <r422Ps-1075i-347CB4ABCA914F9F8491508C7ADC2278@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <r422Ps-1075i-347CB4ABCA914F9F8491508C7ADC2278@Williams-MacBook-Pro.local>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KLM_0LkajEM6UxQJDABtqjf4Ij8>
Cc: tls@ietf.org
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 19:07:26 -0000

On Wed, Sep 16, 2015 at 06:40:47PM -0700, Bill Frantz wrote:
> I agree with both Nico and Viktor. For me the big win of RPK over
> anon_(EC)DH is it allows TOFU. If TOFU isn't needed, short public
> keys should ease many of Viktor's cons. I also like the idea of
> simpler implementations.

Eh, certs also allow TOFU.  That's what key pinning is, in a way.  :)