Re: [TLS] Call for consensus to remove anonymous DH

Brian Smith <brian@briansmith.org> Wed, 16 September 2015 21:25 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D13DF1A1B47 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:25:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x2UQFO7eMV2w for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:25:53 -0700 (PDT)
Received: from mail-yk0-f182.google.com (mail-yk0-f182.google.com [209.85.160.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E6581A1B1F for <tls@ietf.org>; Wed, 16 Sep 2015 14:25:53 -0700 (PDT)
Received: by ykdu9 with SMTP id u9so233733568ykd.2 for <tls@ietf.org>; Wed, 16 Sep 2015 14:25:52 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=ULIpcbM9OOKBT5JhXLjOxekeNM9/O5C0wsg1g6k+eYw=; b=i38AJgzbfHR9xmD0RJkA69WYjcjkdODEI9JE6orkaPTTWtNQjcyMD5w9DizRQa7c+W vt4GqKJ2F3ckNdEaNqMp95Fpw9mfn9XYghnyykyBHou0khbMYDMD/4U9SH6G00AURHby d0/35YLsvphp7UjRxIXohMR8Zk/eEa+XSv1Q1Na8qjshAMDlPic4xaKJq1zNQckg2dpy 9/B2xxA92h9E6udgxCkcz+N3F1PQEb+50fJEWphIcLkNqjAaOZFVI90a34OsTXAeCYNR KkOB8ayarnbzEi5RjUvaQEzmMZEs5ftZIN8vcC4PFVJvwngiY+Yd7BO3PoWBYqCgjLWy POYQ==
X-Gm-Message-State: ALoCoQnp9MVgkPxzIgkpaEccWz+O8KA3jL4r3Kr/jXaE+5pE+pzMoT9WGjlkHmxsRwPntOSAEMt4
MIME-Version: 1.0
X-Received: by 10.129.27.15 with SMTP id b15mr29496521ywb.162.1442438752652; Wed, 16 Sep 2015 14:25:52 -0700 (PDT)
Received: by 10.37.61.6 with HTTP; Wed, 16 Sep 2015 14:25:52 -0700 (PDT)
In-Reply-To: <CABcZeBPY6JRnLiqd=-aQQ+8kZGHa3TujSr9+hn1CSt1B_X-r=Q@mail.gmail.com>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com> <CAFewVt7_23v18HpzzDy4ew1h66iNTBOSdP+CVBgc9T-4Z3isfA@mail.gmail.com> <20150916210113.GP13294@localhost> <CABcZeBPY6JRnLiqd=-aQQ+8kZGHa3TujSr9+hn1CSt1B_X-r=Q@mail.gmail.com>
Date: Wed, 16 Sep 2015 14:25:52 -0700
Message-ID: <CAFewVt64QphK5=WtAZhN8A7uhjmMZ1wc0nLOKvS8sgTRwY_vkg@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a11428146768e2e051fe3f15b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KYFH0XFHoFdgOpHk_AdojA8D0jE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 21:25:55 -0000

On Wed, Sep 16, 2015 at 2:05 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> In addition, they are already part of TLS, so the question would be if we
> have
> consensus to remove them....
>

This thread  is about the removal of DH_anon_*, not about raw public keys.

Cheers,
Brian