[TLS] RFC4492bis - Removing ECDH

Yoav Nir <ynir.ietf@gmail.com> Mon, 15 December 2014 22:29 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD4CD1A0089 for <tls@ietfa.amsl.com>; Mon, 15 Dec 2014 14:29:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UROfY-hxwHe5 for <tls@ietfa.amsl.com>; Mon, 15 Dec 2014 14:29:13 -0800 (PST)
Received: from mail-wi0-x22a.google.com (mail-wi0-x22a.google.com [IPv6:2a00:1450:400c:c05::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 494341A0070 for <tls@ietf.org>; Mon, 15 Dec 2014 14:29:13 -0800 (PST)
Received: by mail-wi0-f170.google.com with SMTP id bs8so11968125wib.1 for <tls@ietf.org>; Mon, 15 Dec 2014 14:29:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:content-type:subject:message-id:date:to:mime-version; bh=zTvzuEjihE6rcB6aVcMeUIY3FEkP1czngXtGUA69uq0=; b=ExyNsfvvRjSKpT7Fa0NZxSMcDumJpVMbb6SOHZ5vSWOoaEeM3zYMW0XCGiKG1F5wmQ Jsc675WF9DPPl+rj7jwX88NXQkeBZcPkgVThE9p8ohveAyLi0wiGfgM7EkP4hT+eOLto fTkjNtYczY2HtftWr9TVDfpjMcOrYv4S17UcCOTW2XwO6vHyEThcYY3CBP9YsasiXVpk nve7u5nhYNDAuXjj5Lr+TK17Lr0qkhVOVEh3IEMyk1S05ZVojQ4f7Eb6dnVdVdk+U+Fr MvqDsZKlRB+3gda6wk4mMfg8TpbXzZaz6UZ+zNiT8Klctbd8oXsYx61GkfRyohQmx11i bMuw==
X-Received: by 10.194.157.4 with SMTP id wi4mr41075526wjb.54.1418682552030; Mon, 15 Dec 2014 14:29:12 -0800 (PST)
Received: from [192.168.1.102] (IGLD-84-228-226-50.inter.net.il. [84.228.226.50]) by mx.google.com with ESMTPSA id n8sm14632207wjx.0.2014.12.15.14.29.10 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 15 Dec 2014 14:29:11 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_C8344C6E-070A-4D21-9DAD-CEB2CCAEAEC4"
Message-Id: <274716D0-EC91-4131-A8F7-CD13A9B42CE7@gmail.com>
Date: Tue, 16 Dec 2014 00:29:09 +0200
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 8.1 \(1993\))
X-Mailer: Apple Mail (2.1993)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Kyw27vJKBxAzq6-mPi032jv6IT8
Subject: [TLS] RFC4492bis - Removing ECDH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Dec 2014 22:29:15 -0000

Hi.

I’ve created pulll request #2 for removing references to ECDH (static elliptic curve key) key exchange and ciphersuites.

https://github.com/tlswg/rfc4492bis/pull/2 <https://github.com/tlswg/rfc4492bis/pull/2>

Nikos suggested it here: http://www.ietf.org/mail-archive/web/tls/current/msg14555.html <http://www.ietf.org/mail-archive/web/tls/current/msg14555.html>
Yes, there are other suggestions there, but I’d like to take them one by one.

Let me know what you think

Yoav